Remote Application Security Engineer Jobs

Job Title Location Description Last Seen & URL
Principal Application Security Engineer I - Remote India
outseer
Remote
What you’ll achieve As a Principal Application Security Engineer you will drive the development and implementation of advanced security practices policies and frameworks to ensure the integrity and confidentiality of our applications. Your deep technical knowledge combined with your leadership skills will guide our organization in effectively managing and mitigating application security risks while fostering a culture of security excellence.   Essential Duties Provide principal leadership to the application security program helping set the strategic direction goals and objectives to enhance the overall security posture of our applications. Develop and implement advanced application security practices including secure coding standards threat modeling methodologies and secure software development lifecycle (SDLC) processes. Conduct in-depth application security assessments including code reviews architecture reviews and penetration testing to identify and remediate complex security vulnerabilities and risks. Collaborate closely with development teams architects and stakeholders to provide expert guidance on secure coding practices security design principles and the selection and implementation of security controls. Define and maintain application security policies standards and guidelines ensuring alignment with regulatory requirements and industry best practices. Drive the integration of security into the CI/CD pipeline and automated security testing tools and processes to enable secure and efficient application development and deployment. Evaluate and recommend emerging technologies frameworks and security tools to enhance application security capabilities scalability and efficiency. Lead incident response efforts for application security incidents working with cross-functional teams to investigate contain and remediate security breaches or vulnerabilities. Stay current with the latest application security threats vulnerabilities and attack vectors and provide strategic recommendations and guidance to mitigate emerging risks. Serve as a subject matter expert and thought leader on application security representing the organization in external forums conferences and industry working groups. Desired Requirements Bachelor’s degree in computer science Information Security or a related field - or equivalent work experience. 10+ years of progressive experience in application security with a focus on securing complex web and mobile applications. Extensive expertise in application security principles secure coding practices secure architecture design and vulnerability assessment techniques. Strong knowledge of web and mobile application frameworks languages and technologies (e.g. Java .NET JavaScript Python Android iOS). Proven experience conducting advanced application security assessments including code reviews architecture reviews and penetration testing. Deep understanding of web application security vulnerabilities (OWASP Top Ten) advanced attack techniques and mitigation strategies. Demonstrated ability to develop and implement secure software development lifecycle (SDLC) processes and integrate security into DevOps and CI/CD practices. Expertise in cloud security concepts and practices with hands-on experience in cloud-native environments (e.g. AWS Azure GCP). Strong scripting or programming skills for automation and tooling (e.g. Python Bash PowerShell). Professional certifications in application security (e.g. CSSLP GWAPT CISSP) and active participation in industry forums or associations are highly desirable. Leader that can influence motivate and direct a workgroup to achieve results. Excellent communication skills both verbal and written. Project leadership with the ability to prioritize multiple assignments and / or deliverables. Desired Behaviors Change Facilitation: Encourages and supports continuous improvement of work practices and processes. Facilitates change by actively seeking opportunities for innovation and sharing ideas with the team. Execution Focus: Drives execution by effectively cascading departmental goals into individual goals. Sets high performance standards communicates clear expectations resolves problems provides task clarity and establishes boundaries. Team Influence: Provides coaching and mentorship utilizing open and honest communication. Escalates when necessary to ensure compliance. Recognizes team members for their contributions and fosters and open environment. Motivational Mentorship: Keeps the team focused and motivated by delivering knowing when to escalate issues providing regular feedback while maintaining open lines of communication. Technical Proficiency: Possesses a strong understanding of their own role and responsibilities and is familiar with the roles and tasks of team members. Demonstrates technical competence and provides guidance when needed. Effective Communication: Over-communicates by hosting regular team communication such as one-on-one meetings and team meetings. Ensures important and relevant information is cascaded to the team in a timely manner. Employee Involvement: Encourages employees to participate in decision-making processes valuing their ideas and proposed solutions. Creates a culture of open dialogue and collaboration. Ethical Conduct and Competence: Displays ethical character and competence earning the trust of others by acting with integrity and intention. Upholds the company's values and principles in all actions. Role Modelling: Sets a positive example by demonstrating high levels of commitment and energy. Acts as a role model for the organization's core values and maintains high standards of behavior. Influences others positively and contributes to a positive work culture at Outseer.   Outseer is committed to the principle of equal employment opportunity for all employees and to providing employees with a work environment free of discrimination and harassment. All employment decisions at Outseer are based on business needs job requirements and individual qualifications without regard to race color religion or belief national social or ethnic origin sex (including pregnancy) age physical mental or sensory disability HIV Status sexual orientation gender identity and/or expression marital civil union or domestic partnership status past or present military service family medical history or genetic information family or parental status or any other status protected by the laws or regulations in the locations where we operate. Outseer will not tolerate discrimination or harassment based on any of these characteristics. Outseer encourages applicants of all ages.
2025-06-12 23:23
 
Senior Application Security Engineer I - Remote India
outseer
Remote
As a Senior Application Security Engineer you will take ownership of securing our applications throughout the software development lifecycle and provide strategic guidance to ensure the highest level of security across our organization. With your expertise you will mentor and collaborate with cross-functional teams drive the adoption of best practices and implement robust security measures to protect our critical assets data and customer information from security threats and vulnerabilities. Essential Duties Drive the application security program establishing strategic goals objectives and initiatives to enhance the overall security posture of our applications. Conduct comprehensive application security assessments including manual penetration testing code reviews architecture reviews and vulnerability scanning to identify and mitigate risks and vulnerabilities. Provide technical leadership and guidance to development teams architects and stakeholders on secure coding practices security requirements and the integration of security controls into the software development lifecycle. Develop and maintain application security policies standards and guidelines to ensure compliance with regulatory requirements and industry best practices. Collaborate with development teams to perform threat modeling identify security design gaps and recommend appropriate security controls and countermeasures. Conduct security reviews of third-party applications and vendors to assess their security posture and ensure compliance with our security standards. Lead incident response efforts for application security incidents coordinating with cross-functional teams to investigate contain and remediate security breaches or vulnerabilities. Stay up to date with emerging threats vulnerabilities and industry trends and provide recommendations for proactive security enhancements. Mentor and train junior members of the application security team providing guidance and knowledge transfer to develop their skills and expertise. Evaluate and recommend security tools technologies and frameworks to enhance application security capabilities and automate security processes. Desired Requirements Bachelor’s degree in computer science Information Security or a related field - or equivalent work experience. 8+ years of professional experience working as an Application Security Engineer or in a similar role with a focus on securing web and mobile applications. In-depth knowledge of application security concepts including secure coding practices authentication and authorization mechanisms encryption and vulnerability assessment. Demonstrated experience conducting manual application penetration testing code reviews and vulnerability assessments. Strong understanding of web and mobile application frameworks languages and technologies (e.g. Java JavaScript Python). Proficiency in application security tools such as static code analysis (SAST) dynamic application security testing (DAST) and penetration testing frameworks. Expertise in cloud security concepts and practices particularly in cloud-native environments (e.g. AWS Azure GCP). Deep knowledge of web application security vulnerabilities (OWASP Top Ten) attack vectors and mitigation techniques. Strong scripting or programming skills for automation and tooling (e.g. Python Bash PowerShell). Professional certifications in application security (e.g. CSSLP GWAPT CISSP) are highly desirable. Administration of security tools such as: Anti DDoS WAF SAST and DAST. Secure software development lifecycle (SSDLC) and DevSecOps practices. Leader that can influence motivate and direct a workgroup to achieve results. Excellent communication skills both verbal and written. Project leadership with the ability to prioritize multiple assignments and / or deliverables. Desired Behaviors Adaptability: Demonstrates flexibility and openness to change. Actively seeks and adopts improved approaches and processes. Proactive Action: Takes initiative and is driven by results. Takes ownership of actions and outcomes meeting commitments and striving for high performance. Effective Workload Management: Makes timely decisions prioritizes tasks effectively solves problems monitors results and takes corrective action when necessary. Technical Proficiency: Possesses a solid understanding of their role and responsibilities demonstrating competence in performing tasks and utilizing relevant technical skills. Continuous Learning: Takes personal responsibility for learning and development. Recognizes personal strengths and areas for improvement actively seeks feedback and embraces opportunities to learn. Effective Communication: Demonstrates strong facilitation and written communication skills. Clearly articulates ideas and proposals actively listens to colleagues' perspectives and values diverse viewpoints. Collaboration: Shares information fosters teamwork and contributes to a positive work environment. Actively collaborates with others and encourages a sense of unity and cooperation among team members. Ethical Conduct and Competence: Acts with integrity and intent displaying ethical character in all actions. Takes accountability for one's own behavior and aligns actions with the company's values and principles. Good Citizenship: Represents the values and interests of Outseer. Acts as a positive ambassador for the company and contributes to the overall well-being and success of the organization.   Outseer is committed to the principle of equal employment opportunity for all employees and to providing employees with a work environment free of discrimination and harassment. All employment decisions at Outseer are based on business needs job requirements and individual qualifications without regard to race color religion or belief national social or ethnic origin sex (including pregnancy) age physical mental or sensory disability HIV Status sexual orientation gender identity and/or expression marital civil union or domestic partnership status past or present military service family medical history or genetic information family or parental status or any other status protected by the laws or regulations in the locations where we operate. Outseer will not tolerate discrimination or harassment based on any of these characteristics. Outseer encourages applicants of all ages.
2025-06-12 23:23
 
Ingénieur principal, Sécurité des applications et de l'information (Télétravail – région métropolitaine de Montréal, Québec) | Senior Engineer, Application & Information Security(Remote in Greater Mon
powerfactors
Remote Quebec (Hybrid)
La version française suivra ABOUT POWER FACTORS Power Factors is a software and solutions provider leading the next generation of clean energy with Unity one of the most extensive and widely deployed renewable energy management suites (REMS) in the market. With over 300 GW of wind solar and energy storage assets managed worldwide across more than 600 customers and 18000 sites Power Factors manages 25% of the world’s renewable energy data.      Power Factors’ Unity REMS supports the entire energy value chain from monitoring and controls to market analytics. The company’s suite of open data-driven applications empowers renewable energy stakeholders to collaborate automate critical workflows and make more informed decisions to maximize asset returns. Energy stakeholders receive end-to-end support including solutions for SCADA & PPC centralized monitoring performance management commercial asset management and field service management.      With deep domain expertise AI-powered insights are delivered at scale so businesses can optimize assets unlock growth and make smarter decisions as the world rapidly transitions to clean energy. Power Factors fights climate change with code.      Outside China and India ABOUT THE ROLE We are seeking a senior security professional to provide hands on leadership to continue maturing the Information Security at Power Factors.  As a leader in renewable energy applications Power Factors develops a variety of SaaS applications and on-premises applications deployed into cloud and OT networks.  Given the critical importance of energy generation ensuring the security of Power Factors applications is critical.  In this role we’re looking for someone with a strong security architecture background who can provide thought leadership when needed such as during design phases and threat modeling exercises.  Additionally we’re looking for someone with an extensive development background who can work hands-on to ensure developers properly fix vulnerabilities such as XSS or SRRF and work to properly implement security protocols such as OIDC and SAML.  Finally we’re looking for someone who can assist existing members of the AppSec team with existing security tools trainings and processes.   KEY RESPONSIBILITIES: Contribute thought leadership as a senior security team member to the Information Security team and the company at large Help identify novel attacks and security weaknesses in all Power Factors software products – including working with third-party penetration testers Review application architectures for security weaknesses and help design secure product architectures Work with development cloud and product teams to ensure that vulnerabilities are understood and remediated based on severity and impact to the business Assist existing AppSec team members with SCA SAST DAST and other AppSec tools Help create and document policies and processes for application security Assist with internal security trainings and workshops for developers   REQUIRED COMPENTENCIES: Bachelor’s degree in computer science cyber security information security or in a related field Minimum 5 years of significant experience working with software development and/or application security Strong programming skills – preferably C# Go JavaScript and Python Expertise in authentication and authorization systems and architectures such as PKI OIDC SAML and RBAC Experience with SCA SAST and DAST tools Ability to work independently as well as with part of the larger AppSec and InfoSec teams Good understanding of enterprise SaaS application architecture and OT security Ability to communicate complex security principles across teams LIFE @ POWER FACTORS   We are an agile software development company – big enough to make an impact but small enough to move quickly and execute in a growing industry. We are a team of bold and ingenious talents driven by results. We are passionate about making the world a better place. We seek fierce and humble people to help us achieve our ambitious plan.   WHY JOIN US By joining the Power Factors team you’ll be part of a dynamic group of innovative and driven individuals dedicated to making a positive impact. Every day your work will directly contribute to advancing clean energy solutions and supporting global sustainability initiatives. Our culture runs deep and shows up in how we work together - committed conscientious and collaborative. With many opportunities for professional growth Power Factors is here to support your development as we lead the charge in transforming the energy industry.    WE ARE AN EQUAL OPPORTUNITY EMPLOYER Power Factors is an Equal Opportunity Employer committed to engaging a diverse workforce and sustaining an inclusive culture. All qualified applicants will receive consideration for employment without regard to race color religion sex sexual orientation gender identity national origin disability or veteran status.  _____________ À PROPOS DE POWER FACTORS Power Factors est un fournisseur de logiciels et de solutions qui mène la prochaine génération d’énergie propre grâce à Unity l'une des suites de gestion des énergies renouvelables (REMS) les plus complètes et les plus largement déployées sur le marché. Avec plus de 300 GW d’actifs éoliens solaires et de stockage d’énergie gérés dans le monde couvrant plus de 600 clients et 18 000 sites Power Factors gère 25 % des données mondiales sur les énergies renouvelables. La suite REMS Unity de Power Factors prend en charge l’ensemble de la chaîne de valeur énergétique allant de la surveillance et des contrôles aux analyses de marché. Cette suite d'applications ouvertes et axées sur les données permet aux parties prenantes de l’énergie renouvelable de collaborer d’automatiser les flux de travail critiques et de prendre des décisions éclairées pour maximiser le rendement des actifs. Elle comprend des solutions SCADA et PPC de surveillance centralisée de gestion de la performance de gestion commerciale des actifs et de gestion des opérations terrain. Grâce à une expertise approfondie du secteur Power Factors fournit des analyses alimentées par l’IA à grande échelle pour aider les entreprises à optimiser leurs actifs à stimuler leur croissance et à prendre de meilleures décisions alors que le monde évolue rapidement vers une énergie propre. Power Factors lutte contre les changements climatiques à l’aide du code. À l’exclusion de la Chine et de l’Inde À PROPOS DU POSTE  Nous sommes à la recherche d’un·e professionnel·le chevronné·e en sécurité pour diriger concrètement l’évolution de la sécurité de l’information chez Power Factors. En tant que leader dans les applications liées aux énergies renouvelables Power Factors développe une variété d'applications SaaS et sur site déployées dans des environnements cloud et OT. Étant donné l’importance critique de la production d’énergie la sécurité de nos applications est primordiale. Nous recherchons une personne possédant une solide expérience en architecture de sécurité capable d’offrir un leadership stratégique lors des phases de conception et des exercices de modélisation des menaces. Elle devra également avoir une expertise approfondie en développement afin de collaborer avec les développeurs pour corriger efficacement des vulnérabilités telles que XSS ou SSRF et pour mettre en œuvre correctement des protocoles de sécurité comme OIDC et SAML. Enfin elle soutiendra l’équipe AppSec actuelle dans l’utilisation des outils des formations et des processus en place.   RESPONSABILITÉS PRINCIPALES: Agir comme expert·e senior en sécurité au sein de l’équipe Sécurité de l’information et à l’échelle de l’entreprise Identifier des attaques inédites ou des failles de sécurité dans tous les produits logiciels de Power Factors en collaboration avec des firmes externes de tests d’intrusion Examiner les architectures applicatives et proposer des conceptions sécurisées Travailler avec les équipes de développement cloud et produit pour évaluer comprendre et corriger les vulnérabilités selon leur gravité et leur impact Soutenir l’équipe AppSec dans l’utilisation des outils SCA SAST DAST et autres Participer à la création et à la documentation des politiques et processus en matière de sécurité applicative Animer ou soutenir des formations internes et ateliers de sensibilisation à la sécurité pour les développeurs   COMPÉTENCES RECHERCHÉES: Baccalauréat en informatique cybersécurité sécurité de l’information ou domaine connexe Minimum 5 ans d’expérience significative en développement logiciel ou en sécurité applicative Excellentes compétences en programmation (C# Go JavaScript Python etc.) Maîtrise des systèmes d’authentification et d’autorisation : PKI OIDC SAML RBAC Expérience avec les outils SCA SAST DAST Capacité à travailler de manière autonome tout en collaborant efficacement avec les équipes AppSec et InfoSec Bonne compréhension de l’architecture des applications SaaS d’entreprise et de la sécurité des environnements OT Aptitude à vulgariser des concepts de sécurité complexes auprès de différents publics internes LA VIE CHEZ POWER FACTORS Nous sommes une entreprise de développement logiciel agile – assez grande pour avoir de l’impact mais assez petite pour bouger vite et évoluer dans un secteur en pleine croissance.Notre équipe est composée de talents audacieux et ingénieux animés par les résultats et portés par la volonté de contribuer à un monde meilleur.Nous recherchons des personnes à la fois déterminées et humbles pour atteindre nos objectifs ambitieux. POURQUOI NOUS REJOINDRE En rejoignant Power Factors vous ferez partie d’une équipe dynamique innovante et motivée à faire bouger les lignes.Votre travail contribuera directement à faire avancer les solutions en énergie propre et les initiatives de durabilité dans le monde entier.Notre culture d’entreprise est forte et se reflète dans la manière dont nous collaborons : avec engagement bienveillance et efficacité.Avec de nombreuses opportunités de développement professionnel Power Factors vous accompagne dans votre évolution au sein d’un secteur en pleine transformation. ÉQUITÉ ET INCLUSION Power Factors est un employeur qui applique un principe d’équité en matière d’emploi et valorise la diversité au sein de son équipe.Nous nous engageons à recruter une équipe représentative et à maintenir une culture inclusive et respectueuse. Toutes les candidatures qualifiées seront considérées sans distinction de race de couleur de religion de sexe d’orientation sexuelle d’identité de genre d’origine nationale de handicap ou de statut de vétéran.
2025-06-12 17:38
 
Senior Application Security Engineer (Remote US)
Experian
Costa Mesa, CA
Job Posting - Salary Range: $89865 - $155767 Company Description Experian is a global data and technology company powering opportunities for people and businesses around the world. We help to redefine lending practices uncover and prevent fraud simplify healthcare create marketing solutions and gain deeper insights into the automotive market all using our unique combination of data analytics and software. We also assist millions of people to realize their financial goals and help them save time and money. We operate across a range of markets from financial services to healthcare automotive agribusiness insurance and many more industry segments. We invest in people and new advanced technologies to unlock the power of data. As a FTSE 100 Index company listed on the London Stock Exchange (EXPN) we have a team of 22500 people across 32 countries. Our corporate headquarters are in Dublin Ireland. Learn more at experianplc.com. Job Description In this remote role reporting to the Manager Application Security you will work with software engineers and leadership to address security risks and provide mitigation recommendations within the Secure Development Lifecycle (SDLC). Responsibilities Collaborate with development teams to understand their needs assess risks and customize solutions. Implement and manage security tools (SAST SCA DAST) and integrate solutions into CI/CD pipelines. Review applications against common flaws (e.g. OWASP Top 10) and provide visibility to senior management. Work with Risk & Compliance teams on audits (e.g. SOC 2 PCI-DSS HIPAA) and recommend relevant policies. Define security guardrails through automated tool policies SLAs and custom rules. Qualifications 5+ years of direct experience in enterprise-level application security with a strong understanding of MITRE OWASP SafeCode and risk management methodologies related to integration/software testing. Experience in AppSec or DevSecOps collaborating with developers to adopt and mature secure development practices. Proficiency with SAST SCA DAST IAST RASP and other DevSecOps tools including deploying maintaining operating and improving these tools. Solid background in software development familiar with development lifecycle processes and technologies. Experience with CI/CD pipelines and related technologies (e.g. Git Jenkins Maven Chef Puppet Ansible Nexus Artifactory NPM) and cloud-based architectures. Experience overseeing the integration of cross-functional applications between disparate business units and systems. Experience in business and technical requirements analysis business process modeling/mapping methodology development and data mapping. Benefits/Perks Additional Information Great compensation package and bonus plan Core benefits including full medical dental vision and matching 401K Flexible work environment ability to work remote hybrid or in-office Flexible time off including volunteer time off vacation sick and 12-paid holidays Our uniqueness is that we celebrate yours. Experian's culture and people are important differentiators. We take our people agenda very seriously and focus on what matters DEI work/life balance development authenticity collaboration wellness reward & recognition volunteering... the list goes on. Experian's people first approach is award-winning World's Best Workplaces 2024 (Fortune Top 25) Great Place To Work in 24 countries and Glassdoor Best Places to Work 2024 to name a few. Check out Experian Life on social or our Careers Site to understand why. Our compensation reflects the cost of labor across several U.S. geographic markets. The base pay range for this position is listed above. Within this range individual pay is determined by work location and additional factors such as job-related skills experience and education. This position is also eligible for a variable pay opportunity and a comprehensive benefits package. Experian is proud to be an Equal Opportunity Employer for all groups protected under applicable federal state and local law including protected veterans and individuals with disabilities. Innovation is an important part of Experian's DNA and practices and our inclusive workforce allows everyone to succeed and bring their whole self to work. If you have a disability or special need that requires accommodation please let us know at the earliest opportunity.
2025-06-09 01:59
 
Software Engineer I/II (Application Security) (Remote - US)
BNSF Railway
Be part of a team that values safety inclusion and excellence We are one of the largest U.S. railroads transporting the nation’s freight across 28 western states and 3 Canadian provinces. As a member of our team you will play a role in supporting the movement of essential products and materials that help feed clothe supply and power communities throughout America and the world. We are committed to a culture where all employees are included belong and have equal opportunity to achieve their full potential. Come make a difference with us! Learn More About BNSF And Our Benefits Job Location: REMOTE Other Potential Locations: Remote US Anticipated Start Date: 06/16/2025 Number of Positions: 1 Salary Range: $93750-$206250 The US base salary range for this full-time position is $93750-$206250 plus bonus eligibility and other elements of our total rewards package. The range represents the amount bnsf tech reasonably expects to pay for the position based on the level scope and responsibilities of the role. Individual compensation and level of position offered is determined by the hiring location and additional factors including but not limited to job-related skills experience and relevant education or training. In addition to base pay BNSF offers a comprehensive benefits package. Apply early as this job may be removed or filled prior to the closing date which is approximately seven (7) days after the posting date. We are committed to a culture where all employees are included belong and have equal opportunity to achieve their full potential. Come make a difference with us! The bnsf tech department drives innovation and efficiency by developing and maintaining advanced technological solutions across the network. This team ensures a robust IT infrastructure supports critical applications and enhances cybersecurity measures. Their expertise is essential in optimizing operations and enabling BNSF to deliver reliable cutting-edge transportation services. This is a full-time position. Our leaders also foster a culture where work life balance which requires flexibility for when life happens is important and respected. We are seeking a talented and driven Application Security Engineer to join our growing security team. This role will focus on securing our web mobile and cloud applications through threat modeling code reviews penetration testing and working closely with developers to integrate secure coding practices. As an Application Security Engineer you will Participate in the design implementation and maintenance of application security tools and systems to ensure secure and efficient functionality. Conduct security assessments of applications and identify vulnerabilities Collaborate with development teams to integrate security into the software development lifecycle (SDLC) Perform static and dynamic code analysis Develop and maintain automated security testing tools and scripts Participate in threat modeling and architecture reviews Track and manage remediation of security issues Stay current with the latest security threats trends and technologies Stay up to date with emerging technologies and industry trends and apply them to operations and activities. Ensure compliance with regulatory requirements and industry standards. Basic Qualifications I am CURRENTLY authorized to work in the US. Bachelor’s degree in Computer Science Engineering Cybersecurity or equivalent education or work experience. Strong knowledge of common application vulnerabilities (OWASP Top 10 CWE) Proficiency in one or more programming languages (e.g. Java Python JavaScript Go) Experience with security tools (e.g. SAST DAST IAST SCA Burp Suite) Strong communication skills and the ability to work cross-functionally Fluency in more than one technology stack and expertise in several of the following: C C++ Java J2EE JSP Servlet EJB Application (Client/Server) RMI WAS Web Services WS-Security HTML XML XSLT SOAP MQ Series LDAP / Active Directory. Experience with continuous delivery and infrastructure as code. Strong problem-solving ability. Experience working in DevSecOps environment automation first mindset ability to leverage coding/scripting skills and working experience with APIs. Understanding of secure software development lifecycle (SSDLC). Preferred Qualifications If offered a position by BNSF I will NOT IN THE FUTURE require BNSF’s assistance (whether monetary through sponsorship through preparation of a training plan or otherwise) to obtain employment-based nonimmigrant status such as H-1B or TN or other authorization to work at BNSF such as through STEM OPT. Knowledge in the following areas: + Mutual TLS (mTLS) Auth for Service -Service + OpenID Connect Authorization Code and Client Credential Flows + Experience with DB2 SQL Server Oracle or another enterprise-class RDBMS + Operating Systems like Windows AIX MacOS iOS and Linux. + Java Application Interface Development and Object Models + Enterprise Service Bus (ESB) technologies / JMS Advanced systems design Security certifications (e.g. OSCP CISSP CSSLP GWAPT) Knowledge of container and Kubernetes security Familiarity with cloud security (AWS Azure or GCP) is a plus At BNSF you will have access to a comprehensive and competitive benefits package including: An industry-leading 401(k) and renowned Railroad Retirement program. A range of robust health care options for you and your dependents (including domestic partners) including medical dental vision telemedicine mental health cancer support and high-quality care network options. Health care spending accounts (HSA) with employer contributions as well as life and disability insurance provided at no cost. Family benefits including parental pediatric and family building support adoption and surrogacy reimbursement and dependent care spending account (with employer match). Access to discounts on travel gym memberships counseling services and wellness support. Annual bonus (Incentive Compensation Program) Generous leave / time off policies. For more information visit Benefits. Please be aware of potential fraud that can occur when searching for new career opportunities. Please review our FAQ for more information and awareness. All positions require pre-employment background verification medical review and pre-employment drug screen. You can find more information by reviewing the Hiring Process. Federal authority requires BNSF employees whose work requires unescorted access to secure areas of port facilities to obtain a TWIC. More information is available at https://www.tsa.gov/for-industry/twic BNSF Railway is an Equal Opportunity Employer all qualified applicants receive consideration for employment without regard to race color religion sex sexual orientation gender identity national origin disability or protected veteran status. SF: MO [[mfield5]] bnsf tech REMOTE US 00000
2025-06-07 02:15
 
Application Security Engineer (Remote)
Lensa
Sacramento, CA
Lensa is the leading career site for job seekers at every stage of their career. Our client SMBC is seeking professionals. Apply via Lensa today! Join our mission to create a completely new 100% digital bank that uses consumer feedback to truly meet customers’ best interests. Jenius Bank a division of SMBC MANUBANK and a member of SMBC Group is being built by a close-knit and fun-loving team of financial services professionals and technology experts who came together for the challenge of building a full-service digital bank from scratch. We’re committed to doing it the right way for the customer and are growing rapidly. To learn more about our relationship to our parent company visit our website. The anticipated salary range for this role is between $158000.00 and $198000.00. The specific salary offered to an applicant will be based on their individual qualification experiences and analysis of current compensation paid in their geography and the market for similar roles at time of hire. The role may also be eligible for an annual discretionary incentive award. In addition to cash compensation SMBC MANUBANK offers a competitive portfolio of benefits to its employees. Jenius Bank is strategically scaling up a portfolio of products and building extraordinary experiences. In 2023 we launched our first two products reaching $1 billion in deposits and over $700 million in loans all before Jenius Bank’s first anniversary. We don’t plan to slow down with ambitious growth plans and the capital necessary to execute a multi-year strategic plan. We have a start-up mindset paired with SMBC Group’s 400 years of history. SMBC Group has more than 150 offices and 86000 employees worldwide in nearly 40 countries and is committed to creating new business to better serve customers in the rapidly evolving digital environment. Join us on the journey that has caught the attention of the Banking Dive and more to reinvent banking where smarter banking translates to a richer life. Summary Jenius Bank is currently seeking an Application Security Engineer to add to our growing Cybersecurity team. In this role your primary responsibilities will include the configuration of application security tools and the triage of their associated findings. A critical part of this roles success will be working closely with the vulnerability management and development teams. Principal Duties & Responsibilities Provide hands on support for the configuration triage delivery and on-going support for DAST SAST IAST and SCA security scanning tools Interface with development and security architecture teams on topics related to application security such as vulnerability remediation best practices etc. Interface with the vulnerability management team to ensure vulnerabilities identified are reported and validated according to SLA’s Some manual testing activities to support small feature enhancements and recreation of penetration testing or bug bounty findings Create technical documentation to support internal security processes. Research and develop skills personally and share insights with the team. Align with security operations center (SOC) regarding external threats to the bank. Help align secure software development processes to industry best practices. Perform other job-related duties as assigned. Position Specifications Minimum of 7 years of Cybersecurity engineering or software development. Strong knowledge of tools used for web application security. Snyk Data Theorem Wiz Rapid 7 Insight Appsec bug bounty/VDP and penetration testing experience a bonus EOE STATEMENT SMBC provides reasonable accommodations during candidacy for applicants with disabilities consistent with applicable federal state and local law. If you need a reasonable accommodation during the application process please let us know at accommodations@smbcgroup.com. CCPA DISCLOSURE Personal Information Collection Notice: This notice contains information under the California Consumer Privacy Act (CCPA) about the categories of personal information (PI) of California residents that SMBC MANUBANK collects and the business or commercial purpose(s) for which the PI may be used. We do not sell PI. More information about our collection and use of PI may be found in our CCPA Privacy Policy at https://www.smbcmanubank.com/privacy/ccpa-disclosure . Persons with disabilities may contact our Customer Contact Center toll-free at (877) 560-9812 to request the information in this Notice in an alternative format.
2025-05-28 01:55
 
Senior Application Security Engineer (Remote - USA)
Confluent
Texas, United States
With Confluent organizations can harness the full power of continuously flowing data to innovate and win in the modern digital world. We have a purpose that drives us to do better every day – we're creating an entirely new category within data infrastructure - data streaming. This technology will allow every organization to create experiences and use the power of data in ways that profoundly impact the way we all live. This impact is our purpose and drives us to do better every day. One Confluent. One team. One Data Streaming Platform. Data Connects Us. About The Role As an application security engineer at Confluent you will join a team of security architects and engineers responsible for defining and executing on the security strategy of our product for both on-prem offerings and Cloud services. You will ensure that security is embedded in how we build our products from design and development to testing to how we run them in the cloud and partner with product and engineering teams to strategically guard against existing or emerging threats. This position is also responsible for cultivating a culture of security awareness across Eng Product and the rest of the organization. You will also be responsible for helping build software automation that supports various security operations. The ideal candidate has deep technical security knowledge and software development expertise that will help define and implement robust security architecture strategies manage and eradicate systemic classes of security issues and vulnerabilities at scale. What You Will Do Drive and influence software security across the organization by partnering with key stakeholders throughout Confluent Keep up to date with emerging security vulnerability classes research and perform triage for relevance by performing table top exercises where necessary Perform security threat modeling and design reviews for providing early secure design guidance to engineers and product managers Perform product security feature specific implementation reviews (or penetration testing whole applications where applicable) API security testing and code reviews to identify vulnerabilities and provide critical security guidance to engineers Enhance our security automation leveraging or building software security tooling to help scale product security operations and support overall vulnerability management practices Propose design build and deploy security solutions frameworks automation and orchestration to secure cloud applications Identify opportunities for implementing additional technology controls to build more visibility or defend key points of attack What You Will Bring A data-driven decision-making mindset 4+ years of relevant application security industry experience Strong knowledge of security fundamentals especially as they relate to the fields of Web Application Security and Cloud Security primitives Experience working with common software development stacks and CI/CD systems Experience reading and writing code for software automation and security test cases (preferably in GoLang Python Java) Experience working with distributed teams and other cross-functional stakeholders The knowledge experience and perspective necessary to own outcomes influence stakeholders and provide effective leadership when it comes to keeping our customers and our product safe Decision-maker with the ability to operate with freedom and autonomy Ability to own and oversee numerous initiatives while working collaboratively with a variety of stakeholders and adjust priorities upon evolving business needs Come As You Are At Confluent equality is a core tenet of our culture. We are committed to building an inclusive global team that represents a variety of backgrounds perspectives beliefs and experiences. The more diverse we are the richer our community and the broader our impact. Employment decisions are made on the basis of job-related criteria without regard to race color religion sex sexual orientation gender identity national origin disability veteran status or any other classification protected by applicable law. At Confluent we are committed to providing competitive pay and benefits that are in line with industry standards. We analyze and carefully consider several factors when determining compensation including work history education professional experience and location. This position has an annual estimated salary of $192200 - $225810 and a competitive equity package. The actual pay may vary depending on your skills qualifications experience and work location. In addition Confluent offers a wide range of employee benefits. To learn more about our benefits click HERE . Click HERE to review our Candidate Privacy Notice which describes how and when Confluent Inc. and its group companies collects uses and shares certain personal information of California job applicants and prospective employees.
2025-05-23 01:52
 
Application Security Engineer (Remote)
Lensa
Sacramento, CA
Lensa is the leading career site for job seekers at every stage of their career. Our client SMBC is seeking professionals. Apply via Lensa today! Join our mission to create a completely new 100% digital bank that uses consumer feedback to truly meet customers’ best interests. Jenius Bank a division of SMBC MANUBANK and a member of SMBC Group is being built by a close-knit and fun-loving team of financial services professionals and technology experts who came together for the challenge of building a full-service digital bank from scratch. We’re committed to doing it the right way for the customer and are growing rapidly. To learn more about our relationship to our parent company visit our website. The anticipated salary range for this role is between $158000.00 and $198000.00. The specific salary offered to an applicant will be based on their individual qualification experiences and analysis of current compensation paid in their geography and the market for similar roles at time of hire. The role may also be eligible for an annual discretionary incentive award. In addition to cash compensation SMBC MANUBANK offers a competitive portfolio of benefits to its employees. Jenius Bank is strategically scaling up a portfolio of products and building extraordinary experiences. In 2023 we launched our first two products reaching $1 billion in deposits and over $700 million in loans all before Jenius Bank’s first anniversary. We don’t plan to slow down with ambitious growth plans and the capital necessary to execute a multi-year strategic plan. We have a start-up mindset paired with SMBC Group’s 400 years of history. SMBC Group has more than 150 offices and 86000 employees worldwide in nearly 40 countries and is committed to creating new business to better serve customers in the rapidly evolving digital environment. Join us on the journey that has caught the attention of the Banking Dive and more to reinvent banking where smarter banking translates to a richer life. Summary Jenius Bank is currently seeking an Application Security Engineer to add to our growing Cybersecurity team. In this role your primary responsibilities will include the configuration of application security tools and the triage of their associated findings. A critical part of this roles success will be working closely with the vulnerability management and development teams. Principal Duties & Responsibilities Provide hands on support for the configuration triage delivery and on-going support for DAST SAST IAST and SCA security scanning tools Interface with development and security architecture teams on topics related to application security such as vulnerability remediation best practices etc. Interface with the vulnerability management team to ensure vulnerabilities identified are reported and validated according to SLA’s Some manual testing activities to support small feature enhancements and recreation of penetration testing or bug bounty findings Create technical documentation to support internal security processes. Research and develop skills personally and share insights with the team. Align with security operations center (SOC) regarding external threats to the bank. Help align secure software development processes to industry best practices. Perform other job-related duties as assigned. Position Specifications Minimum of 7 years of Cybersecurity engineering or software development. Strong knowledge of tools used for web application security. Snyk Data Theorem Wiz Rapid 7 Insight Appsec bug bounty/VDP and penetration testing experience a bonus EOE STATEMENT SMBC provides reasonable accommodations during candidacy for applicants with disabilities consistent with applicable federal state and local law. If you need a reasonable accommodation during the application process please let us know at accommodations@smbcgroup.com. CCPA DISCLOSURE Personal Information Collection Notice: This notice contains information under the California Consumer Privacy Act (CCPA) about the categories of personal information (PI) of California residents that SMBC MANUBANK collects and the business or commercial purpose(s) for which the PI may be used. We do not sell PI. More information about our collection and use of PI may be found in our CCPA Privacy Policy at https://www.smbcmanubank.com/privacy/ccpa-disclosure . Persons with disabilities may contact our Customer Contact Center toll-free at (877) 560-9812 to request the information in this Notice in an alternative format.
2025-05-22 01:54
 
Senior Application Security Engineer (Remote - USA)
Confluent
Washington, DC
With Confluent organizations can harness the full power of continuously flowing data to innovate and win in the modern digital world. We have a purpose that drives us to do better every day – we're creating an entirely new category within data infrastructure - data streaming. This technology will allow every organization to create experiences and use the power of data in ways that profoundly impact the way we all live. This impact is our purpose and drives us to do better every day. One Confluent. One team. One Data Streaming Platform. Data Connects Us. About The Role As an application security engineer at Confluent you will join a team of security architects and engineers responsible for defining and executing on the security strategy of our product for both on-prem offerings and Cloud services. You will ensure that security is embedded in how we build our products from design and development to testing to how we run them in the cloud and partner with product and engineering teams to strategically guard against existing or emerging threats. This position is also responsible for cultivating a culture of security awareness across Eng Product and the rest of the organization. You will also be responsible for helping build software automation that supports various security operations. The ideal candidate has deep technical security knowledge and software development expertise that will help define and implement robust security architecture strategies manage and eradicate systemic classes of security issues and vulnerabilities at scale. What You Will Do Drive and influence software security across the organization by partnering with key stakeholders throughout Confluent Keep up to date with emerging security vulnerability classes research and perform triage for relevance by performing table top exercises where necessary Perform security threat modeling and design reviews for providing early secure design guidance to engineers and product managers Perform product security feature specific implementation reviews (or penetration testing whole applications where applicable) API security testing and code reviews to identify vulnerabilities and provide critical security guidance to engineers Enhance our security automation leveraging or building software security tooling to help scale product security operations and support overall vulnerability management practices Propose design build and deploy security solutions frameworks automation and orchestration to secure cloud applications Identify opportunities for implementing additional technology controls to build more visibility or defend key points of attack What You Will Bring A data-driven decision-making mindset 4+ years of relevant application security industry experience Strong knowledge of security fundamentals especially as they relate to the fields of Web Application Security and Cloud Security primitives Experience working with common software development stacks and CI/CD systems Experience reading and writing code for software automation and security test cases (preferably in GoLang Python Java) Experience working with distributed teams and other cross-functional stakeholders The knowledge experience and perspective necessary to own outcomes influence stakeholders and provide effective leadership when it comes to keeping our customers and our product safe Decision-maker with the ability to operate with freedom and autonomy Ability to own and oversee numerous initiatives while working collaboratively with a variety of stakeholders and adjust priorities upon evolving business needs Come As You Are At Confluent equality is a core tenet of our culture. We are committed to building an inclusive global team that represents a variety of backgrounds perspectives beliefs and experiences. The more diverse we are the richer our community and the broader our impact. Employment decisions are made on the basis of job-related criteria without regard to race color religion sex sexual orientation gender identity national origin disability veteran status or any other classification protected by applicable law. At Confluent we are committed to providing competitive pay and benefits that are in line with industry standards. We analyze and carefully consider several factors when determining compensation including work history education professional experience and location. This position has an annual estimated salary of $192200 - $225810 and a competitive equity package. The actual pay may vary depending on your skills qualifications experience and work location. In addition Confluent offers a wide range of employee benefits. To learn more about our benefits click HERE . Click HERE to review our Candidate Privacy Notice which describes how and when Confluent Inc. and its group companies collects uses and shares certain personal information of California job applicants and prospective employees.
2025-05-21 01:52
 
DevSecOps Application Security Lead Engineer (remote)
Cencora
Conshohocken, PA
"Our team members are at the heart of everything we do. At Cencora we are united in our responsibility to create healthier futures and every person here is essential to us being able to deliver on that purpose. If you want to make a difference at the center of health come join our innovative company and help us improve the lives of people and animals everywhere. Apply today! Job Details = About the Position: The DevSecOps Application Security Lead Engineer at Cencora is a key role focused on enhancing application and API security within the DevOps pipeline. This position requires an experienced security professional who will identify assess and remediate application vulnerabilities while collaborating with various teams to ensure security is integrated throughout the software development lifecycle. The engineer will also educate teams on secure coding practices and manage incident response protocols contributing to the overall cybersecurity strategy of the organization. Responsibilities: Incorporate security measures into every stage of the DevOps pipeline to protect applications and APIs. Implement and maintain controls within the Continuous Integration/Continuous Deployment (CI/CD) pipeline to meet necessary security standards. Regular usage of automated tools for routine security checks. Facilitate collaboration among development operations and security teams. Develop policies that align with regulations alongside conducting comprehensive assessments of application/API security. Educate teams about secure use of applications/APIs keeping up-to-date with cybersecurity trends. Manage incident response protocols and provide training on secure coding best practices. Utilize automation tools to identify potential vulnerabilities before they escalate into threats. Evaluate third-party services for potential weaknesses in their security posture. Ensure that vulnerabilities are remediated before code moves to production and provide guidance on the remediation process. Conduct proactive research to analyze security weaknesses and recommend appropriate strategies to strengthen controls. Assist in security initiatives for areas like Cyber Operations Incident Response Threat Intelligence and Vulnerability Management. Guide coach and mentor Engineers I/II in executing their tasks. Work on multiple projects as a key contributor to cybersecurity initiatives. Collaborate with IT teams to improve cloud and application security measures. Communicate advanced information security concepts with clients peers management and vendors effectively. Requirements Education: Bachelor's or Master's degree in Computer Science Cybersecurity or a related field. Development Background: Must have hands-on development experience and a strong understanding of secure coding practices. Six (6) or more years of directly-related or relevant experience preferably in information security. Prior experience as a ""lead"" - highly desired Vulnerability Management: Experience in tracking aging vulnerabilities ensuring timely remediation and reducing false positives. API Security Expertise: In-depth expertise in securing RESTful and SOAP APIs. CI/CD Security: Proven experience implementing security controls within the CI/CD pipeline. Tools and Methodologies: Proficient in using Checkmarx One and Veracode for static and dynamic analysis of application code. Experience with SAST (Static Application Security Testing) SCA (Software Composition Analysis) IaC (Infrastructure as Code) security DAST (Dynamic Application Security Testing) and container security. Vulnerability Scanning: Extensive experience in vulnerability scanning penetration testing and remediating critical security issues. Collaboration: Ability to coordinate and collaborate with global teams empowering developers on secure coding practices. Security Advocacy: Advocate for embedding security at the earliest stages of development. Monitoring and Tracking: Strong focus on monitoring and tracking vulnerabilities to reduce risk. Security Testing Expertise: Familiarity with various security testing methodologies and tools. Nice-to-Haves Certifications: OSCP (Offensive Security Certified Professional) CEH (Certified Ethical Hacker) or CISSP (Certified Information Systems Security Professional). What Cencora offers = We provide compensation benefits and resources that enable a highly inclusive culture and support our team members’ ability to live with purpose every day. In addition to traditional offerings like medical dental and vision care we also provide a comprehensive suite of benefits that focus on the physical emotional financial and social aspects of wellness. This encompasses support for working families which may include backup dependent care adoption assistance infertility coverage family building support behavioral health solutions paid parental leave and paid caregiver leave. To encourage your personal growth we also offer a variety of training programs professional development resources and opportunities to participate in mentorship programs employee resource groups volunteer activities and much more. For details visit https://www.virtualfairhub.com/cencora Full timeSalary Range $98200 - 151360 This Salary Range reflects a National Average for this job. The actual range may vary based on your locale. Ranges in Colorado/California/Washington/New York/Hawaii/Vermont/Minnesota/Massachusetts/Illinois State-specific locations may be up to 10% lower than the minimum salary range and 12% higher than the maximum salary range. Equal Employment Opportunity Cencora is committed to providing equal employment opportunity without regard to race color religion sex sexual orientation gender identity genetic information national origin age disability veteran status or membership in any other class protected by federal state or local law. The company’s continued success depends on the full and effective utilization of qualified individuals. Therefore harassment is prohibited and all matters related to recruiting training compensation benefits promotions and transfers comply with equal opportunity principles and are non-discriminatory. Cencora is committed to providing reasonable accommodations to individuals with disabilities during the employment process which are consistent with legal requirements. If you wish to request an accommodation while seeking employment please call 888.692.2272 or email hrsc@cencora.com. We will make accommodation determinations on a request-by-request basis. Messages and emails regarding anything other than accommodations requests will not be returned . Affiliated Companies: = Affiliated Companies: AmerisourceBergen Services Corporation"
2025-05-20 22:41
 

🔥 +35 more results. Unlock: sign-up / login.

Login & search by job title, a different location + other details.
Powerful custom searches are available once you login.