We’re looking for an experienced Application Security Engineer to join our technical team. You will be responsible for ensuring that our applications and development pipelines follow the highest security standards. This includes performing security audits, penetration testing, code reviews, and integrating security tools and practices into our CI / CD pipelines.
Key Responsibilities
- Perform security assessments and penetration tests for backend APIs and frontend applications.
- Conduct secure source code reviews to identify vulnerabilities and recommend fixes.
- Implement and maintain security tools in CI / CD pipelines (e.g., SAST, DAST, dependency scanning).
- Collaborate with developers to train and guide them on secure coding practices.
- Analyze and remediate vulnerabilities reported by automated tools or external audits.
- Develop and enforce application security policies, standards, and best practices.
- Stay up-to-date with the latest security threats, exploits, and mitigation techniques.
Requirements
Proven experience in application security, DevSecOps, or penetration testing.Strong understanding of OWASP Top 10, secure coding, and vulnerability management.Hands‑on experience with CI / CD tools (GitHub Actions, Jenkins, etc.).Familiarity with static and dynamic analysis tools (e.g., SonarQube, Burp Suite, OWASP ZAP, Snyk).Knowledge of common web application architectures and frameworks (Angular, .NET, etc.).Experience performing API and web app penetration testing.Excellent communication skills and ability to work cross‑functionally with development teams.Nice to Have
Certifications such as OSCP, CEH, or CSSLP.Experience with container security (Docker, Kubernetes).Experience automating security checks in pipelines.Seniority Level
Mid‑Senior level
Employment Type
Full‑time
Job Function
Information Technology
Industries
IT Services and IT Consulting
#J-18808-Ljbffr