Deligent - Plano, TX

posted about 2 months ago

Full-time - Senior
Plano, TX
Publishing Industries

About the position

As a Senior Application Security Engineer, you will play a critical role in ensuring the security of applications and infrastructure for connected services. This position is pivotal in designing, implementing, and maintaining security solutions to remediate identified vulnerabilities. You will actively participate in application development, ensuring that security is integrated into the software development lifecycle. Your expertise in DevOps and DevSecOps will be essential in collaborating with various teams to enhance the security posture of our applications and cloud environments. In this role, you will conduct comprehensive security assessments on applications, utilizing both static and dynamic code analysis to identify vulnerabilities. You will be responsible for providing detailed reports and artifacts, along with actionable recommendations for remediation. Your collaboration with multiple teams will be crucial in addressing identified vulnerabilities and engineering solutions that meet established security standards and guidelines. You will also assess and enhance the security posture of cloud-based environments, particularly those hosted on AWS. Responding to information system security incidents will be a key responsibility, which includes investigating incidents, implementing countermeasures, and recovering from attacks, unauthorized access, and policy breaches. Coordination with third-party incident responders, including law enforcement, will be part of your duties. Additionally, you will develop and maintain application security controls and countermeasures, and collaborate on security research activities, such as testing tools and assessing emerging threats that may impact cybersecurity. Your role will require strong problem-solving skills, effective leadership, and the ability to communicate clearly and persuasively across all levels of the organization.

Responsibilities

  • Conduct security assessments on applications, including static and dynamic code analysis, to identify vulnerabilities.
  • Provide detailed reports and artifacts, along with recommendations for remediations.
  • Work collaboratively with multiple teams to remediate identified vulnerabilities and engineer solutions to meet security standards and guidelines.
  • Assess and enhance the security posture of cloud-based environments, such as AWS.
  • Respond to information system security incidents, including investigating, implementing countermeasures, and recovering from computer-based attacks, unauthorized access, and policy breaches.
  • Coordinate with third-party incident responders, including law enforcement.
  • Develop and maintain application security controls and countermeasures.
  • Collaborate on security research activities, such as testing tools and assessing emerging threats that may impact cybersecurity.

Requirements

  • Strong DevOps/DevSecOps expertise.
  • Good knowledge of development skills in Java, GoLang, AWS services, and possibly mobile application development.
  • Proficiency with GitLab for version control and CI/CD pipelines.
  • Experience with Datadog for monitoring and analytics.
  • Familiarity with AWS security services and best practices.

Nice-to-haves

  • Strong problem-solving skills and ability to perform under pressure.
  • Effective leadership, diplomatic negotiation, and motivational skills.
  • Excellent communication skills, with the ability to articulate clearly, persuasively, and positively.
  • Strong interpersonal skills, capable of effectively collaborating across all levels of an organization.
  • Demonstrated accountability, self-motivation, and a collaborative approach within a small, cross-functional team.
  • Ability to adapt quickly to new processes and technological changes.
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service