Epicareer Might not Working Properly
Learn More
e

Application Security Engineer

Salary undisclosed

Apply on


Original
Simplified
Greetings,
I hope the mail finds you well.
Please go through the below job description and if you find it interesting, please send me your resume.
Job Title: Application Security Engineer
Client Location: Dallas, Texas(Remote)
Job Description:
This is an application security role. (DevSecOps/Application Security Engineer)
Responsible for supporting development/engineering teams with the remediation of vulnerable code and implementing security features in software codebases. Key responsibilities will include:
- Minimum of 5 years of experience with the following
- Vulnerability Remediation: Work closely with application development teams to identify vulnerabilities in source code and assist with making required changes to mitigate risk
- Cybersecurity Education: Educate development teams on organizational cybersecurity and risk management policies
- Cybersecurity Development Support: Provide support to assist with cybersecurity remediation efforts, including the configuration and maintenance of AWS environments and implementing features such as security logging
- Application Security Support: Arrange for code scans based upon stakeholder development milestones through the DevOps pipeline
- Security Recommendations: Provide proactive security recommendations to reduce the likelihood and impact of security events in the client development environment and source code
- Strong communication and the ability to run client meetings and interact with internal and external stakeholders

Regards,

Lucky Tomar eSolutionsFirst LLC Reston, VA-20191
)

Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.
Report this job