Epicareer Might not Working Properly
Learn More
A

Sr. Application Security Engineer with Penetration Testing Expertise

Salary undisclosed

Apply on

Availability Status

This job is expected to be in high demand and may close soon. We’ll remove this job ad once it's closed.


Original
Simplified

Job Description

Job Description

Who we are:

Artmac Soft is a technology consulting and service-oriented IT company dedicated to providing innovative technology solutions and services to Customers.

Job Description:

Job Title : Sr. Application Security Engineer with Penetration Testing Expertise

Job Type : C2C

Experience : 10-20 Years

Location : Plano, Texas

Required Skills & Experience:

  • 7+ years of experience in application security and penetration testing.
  • Expertise in static code analysis, dynamic application security testing (DAST), software component analysis, and secrets scanning.
  • Hands-on experience with Vulnerability Management and Vulnerability Disclosure Programs (VDP).
  • Strong knowledge of application security best practices, secure coding principles, and vulnerability remediation techniques.
  • Familiarity with common security tools such as Burp Suite, Nessus, Qualys, Veracode, Checkmarx, or similar.
  • Strong understanding of web application security, including OWASP Top Ten, SANS Top 25, and other common security vulnerabilities.
  • Ability to triage security issues, analyze their impact, and recommend solutions.
  • Excellent communication and collaboration skills with a focus on working cross-functionally between development, DevOps, and security teams.
  • Experience working in a Vulnerability Management capacity.
  • Knowledge of cloud security and exposure to security in cloud environments.
  • Familiarity with compliance frameworks like ISO 27001, SOC 2, and GDPR.
Responsibilities:
  • Perform penetration testing and vulnerability assessments to identify security risks and recommend mitigation strategies.
  • Conduct static code analysis to detect vulnerabilities within the application's source code.
  • Lead software component analysis, identifying risks associated with third-party components, libraries, and dependencies.
  • Implement secrets scanning to detect and remediate hardcoded secrets in applications.
  • Conduct dynamic application security testing (DAST) to identify vulnerabilities in running applications.
  • Collaborate with developers and security teams to address security vulnerabilities identified during testing.
  • Assist with the Vulnerability Management and Vulnerability Disclosure Program (VDP) for domains like lucid.com and other public domains.
  • Triage and manage security issues identified through the Vulnerability Disclosure Program.
  • Mentor and guide junior security engineers and assist in transitioning application security tasks to an onshore resource.

Qualification:

  • Bachelor's degree or equivalent combination of education and experience
    Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.
    Report this job