Ryder - Santa Fe, NM

posted 2 months ago

Full-time - Mid Level
Remote - Santa Fe, NM
Rental and Leasing Services

About the position

We seek a highly motivated and experienced Application Security Engineer to join our growing security team. This role is highly technical and candidates must possess a solid understanding of the security and privacy of our company's applications and data. The Application Security Engineer must understand development, coding, security engineering, and secure systems configurations. This position ensures that every step of the software development lifecycle (SDLC) follows security best practices. This involves conducting security assessments with SAST and DAST tools, reading source code, threat modeling, and designing and implementing secure software development practices. They will determine where security vulnerabilities exist and implement fixes. They must understand how an application may be misused and exploited. The Application Security Engineer will collaborate with software development teams and provide guidance on best practices for secure coding. They will also stay up to date on the latest security trends and technologies and integrate them into the organization's security strategy. The ideal candidate will have strong analytical and problem-solving skills, as well as experience in application security and knowledge of programming languages and web technologies. A Bachelor's degree in Computer Science and certifications such as CISSP, OSCP, or CASE are preferred.

Responsibilities

  • Conduct security assessments that require expertise of our organization's applications using both Static Application Security Testing (SAST) and Dynamic Application Security Testing (DAST) methodologies.
  • Collaborate with software development teams to integrate security into the development life cycle.
  • Conduct security assessments of web, mobile, and other applications. Analyze security assessment results to identify security vulnerabilities and provide guidance on remediation.
  • Design and implement secure software development practices, including threat modeling, secure coding standards, and code review.
  • Stay current with security threats, trends, and technologies, and recommend new security controls as needed.
  • Conduct application security investigations and provide recommendations to mitigate risk.
  • Maintain security documentation, provide subject matter expertise, and collaborate on security policies, procedures, and standards.

Requirements

  • Bachelor's degree in computer science, information security, or a related field.
  • Five (5) years or more experience with OWASP, SAST, DAST, SCA, RASP and common security tools, required.
  • Seven (7) years or more application security, security engineering, software development, or a related field, required.
  • Five (5) years or more strong understanding of web application security and common attack vectors (e.g. SQL injection, XSS, CSRF), required.
  • Five (5) years or more experience with secure coding practices, threat modeling, and secure software development life cycle (SDLC) methodologies, required.
  • Five (5) years or more proven experience in diagnosing, isolating, resolving complex issues and recommending/implementing strategies to resolve problems, required.
  • Five (5) years or more demonstrated experience with systems integration processes, methodology and tools, required.
  • Seven (7) years or more development and scripting experience, required.
  • Five (5) years or more professional application security role, required.
  • Five (5) years or more experience with API and Web Security, required.
  • Three (3) years or more experience with WAF, or similar application security infrastructure a plus, preferred.
  • Seven (7) years or more experience in integrating security in CI/CD, DevOps, required.
  • Six (6) years or more experience process or operation management.
  • Six (6) years or more experience Value Stream Mapping, Continuous Flow, Pull Replenishment and other process improvement experience.

Nice-to-haves

  • Experience with WAF or similar application security infrastructure.
  • Familiarity with NIST framework, PCI, ISO 27001, SOC, SOX, CCPA, GDPR and global regulations.

Benefits

  • Comprehensive health and welfare benefits, including medical, prescription, dental, vision, life insurance, and disability insurance options.
  • Paid time off for vacation, illness, bereavement, family and parental leave.
  • Tax-advantaged 401(k) retirement savings plan.
  • Annual bonus eligibility, as applicable.
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service