Epicareer Might not Working Properly
Learn More
B

Application Security Engineer

Salary undisclosed

Checking job availability...

Original
Simplified

Mandatory Qualifications:
1. Must be a currently certified information security professional possessing one (1) or more of the following credentials (SSCP, GIAC GCUX, GSEC, GCED, GCIH, GCIA, or other equivalent certification.)
2. Four (4) years of experience managing and/or enforcing security compliance standards and regulations (e.g., ISO 27001, PCI, SOC, FISMA, FedRAMP, HIPAA, GDPR, or equivalent industry standard) at an enterprise level.
3. Four (4) years of experience securing Salesforce applications.
4. Four (4) years of experience authentication/authorization frameworks (e.g., SSO, SAML, OAuth, etc.).
5. Three (3) years of experience with secure transport protocols (e.g., SSL, TLS).
6. Three (3) years of experience with identity and access management (e.g., IDAM solutions, certificates, PKI).
7. Three (3) years of prior experience in vulnerability management and its related processes and procedures within a Salesforce application environment.
8. One (1) year of experience with web application programming (i.e., JavaScript, SQL, etc.) and familiarity with OWASP secure coding practices.
9. Two (2) years of experience in vulnerability management and its related processes and procedures, utilizing multiple vulnerability scan tools for both Cloud and On-Prem scenarios (Qualys, Nessus, Rapid7, Cloudaware, Redlock, Whitehat, Burp Suite, Netsparker, etc.).

Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.
Report this job

Mandatory Qualifications:
1. Must be a currently certified information security professional possessing one (1) or more of the following credentials (SSCP, GIAC GCUX, GSEC, GCED, GCIH, GCIA, or other equivalent certification.)
2. Four (4) years of experience managing and/or enforcing security compliance standards and regulations (e.g., ISO 27001, PCI, SOC, FISMA, FedRAMP, HIPAA, GDPR, or equivalent industry standard) at an enterprise level.
3. Four (4) years of experience securing Salesforce applications.
4. Four (4) years of experience authentication/authorization frameworks (e.g., SSO, SAML, OAuth, etc.).
5. Three (3) years of experience with secure transport protocols (e.g., SSL, TLS).
6. Three (3) years of experience with identity and access management (e.g., IDAM solutions, certificates, PKI).
7. Three (3) years of prior experience in vulnerability management and its related processes and procedures within a Salesforce application environment.
8. One (1) year of experience with web application programming (i.e., JavaScript, SQL, etc.) and familiarity with OWASP secure coding practices.
9. Two (2) years of experience in vulnerability management and its related processes and procedures, utilizing multiple vulnerability scan tools for both Cloud and On-Prem scenarios (Qualys, Nessus, Rapid7, Cloudaware, Redlock, Whitehat, Burp Suite, Netsparker, etc.).

Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.
Report this job