Application Security Engineer

05 Apr 2024

Vacancy expired!

Job Title: Application Security Engineer - 100% Remote (PT/MT preferred time zones)Client Location: San Francisco Bay areaJob type and Duration: Contract - 3 to 6 monthsPay rate: DOEThe candidate must have a minimum of 3-5 years of experience in the Application Security domain (fintech is a nice-to-have) and good communication skills. Below are the required skills for the job:1. Manage application pen-testing. Must be comfortable working with third parties and engineering teams to coordinate pen tests.2. Familiar with SAST tools and the integration with JIRA/CICD pipeline.3. Good working knowledge of OWASP top 10. Familiarity with pen testing using Burp Suite is a big advantage.4. Familiarity with bug bounty programs and their integration with JIRA/secure SDLC5. Good knowledge of vulnerabilities and their categorization for dashboarding/reporting.6. Knowledge of threat modeling in the application domain preferred.7. Familiarity with the HTTPS protocol, cookies, and content security policy8. Knowledge of a programming language (python/java/C) is preferred. Scripting experience is a nice-to-haveESPO CorporationWillowbrook, IL 60527

View all open jobs at: www.espocorp.com/jobs Leaders in Technical Recruiting & Staffing since 1965We are an Equal Opportunity Employer and value the benefits of diversity in our work force . All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, gender identity and expression, national origin, disability, protected Veteran status or any other attribute or protected characteristic by law. {Want to learn more? Click here www.dol.gov/ofccp/regs/compliance/posters/pdf/eeopost.pdf .} If you need assistance applying please contact us at .

  • ID: #37942498
  • State: Illinois Willowbrook 60527 Willowbrook USA
  • City: Willowbrook
  • Salary: $50 - $70 hr
  • Job type: Contract
  • Showed: 2022-04-05
  • Deadline: 2022-06-03
  • Category: Security