Application Security Engineer (Remote)

Austin, Texas


Employer: Insight Global
Industry: Security Engineering
Salary: Competitive
Job type: Part-Time

This person will join a team of security engineers help secure varied platforms and systems.. Primary responsibilities include building rules for DAST scanner utilizing python, executing them and documenting their efficacy, assumptions, and functionality. Modifying the rules will also be a requirement to fit our use case and preparing them for production deployment in our new environment.

We are a company committed to creating diverse and inclusive environments where people can bring their full, authentic selves to work every day. We are an equal opportunity/affirmative action employer that believes everyone matters. Qualified candidates will receive consideration for employment regardless of their race, color, ethnicity, religion, sex (including pregnancy), sexual orientation, gender identity and expression, marital status, national origin, ancestry, genetic factors, age, disability, protected veteran status, military or uniformed service member status, or any other status or characteristic protected by applicable laws, regulations, and ordinances. If you need assistance and/or a reasonable accommodation due to a disability during the application or recruiting process, please send a request to HR@insightglobal.com .

To learn more about how we collect, keep, and process your private information, please review Insight Global's Workforce Privacy Policy: https://insightglobal.com/workforce-privacy-policy/ .

Required Skills & Experience
- high level understanding of application security fundamentals (OWASP top 10) and vulnerabilities
- application development experience in Python
- experience working with application security testing tools such as OWASP, Fortify, Coverity, Checkmarx, Semgrep, AppScan, Snyk, Arachni, Netsparker, Invicti, WebInspect, Burp Enterprise
- understanding of CWE-25 (common weakness enumeration)

Nice to Have Skills & Experience

Experience building automated tooling solutions

Experience with application security testing functions such as code review, threat modeling, architecture reviews, or pen-testing

Security related professional certifications (GIAC, ISC2, ISACA, etc)

Benefit packages for this role will start on the 31st day of employment and include medical, dental, and vision insurance, as well as HSA, FSA, and DCFSA account options, and 401k retirement account access with employer matching. Employees in this role are also entitled to paid sick leave and/or other paid time off as provided by applicable law.

Created: 2024-04-04
Reference: 305532
Country: United States
State: Texas
City: Austin
ZIP: 78749


Similar jobs: