Search jobs > Sunnyvale, CA > Application security

Sr. Application Security Engineer

Fortinet
Sunnyvale, CA, United States
$150K-$200K a year
Full-time

Fortinet is looking for a Sr. Application Security Engineer to join the Corporate Information Security team. This is a highly technical role, with responsibilities conducting security reviews on various Fortinet applications, providing security education to our engineers and handling externally reported vulnerabilities.

Key Responsibilities :

  • Serve as an application security subject matter expert who provides guidance to internal teams
  • Work closely with development teams, perform code reviews, penetration tests, and architectural reviews on existing codes and new features.
  • Develop, implement, and communicate vulnerability mitigation strategies to development teams
  • Handle externally reported vulnerabilities as a member of Corporate Information Security Responsible Disclosure Program committee.
  • Drive Fortinet static and dynamic application security testing program.
  • Develop strategies, evaluate solutions, design and implement tools, processes and controls to ensure that security and privacy are designed in Fortinet applications
  • Advise development teams on SDLC best practices.
  • Proactively research new attack vectors on applications that may affect Fortinet applications and infrastructure.
  • Be part of a global distributed team to share knowledge, workload and assignments. Strong sense of teamwork is required.

Coach peers in application security concepts and best practices.

Required Skills / Experience :

  • 5+ years of work experience as an Information Security Researcher or Engineer
  • 3+ years of experience with manually auditing source code to find security issues or programming skills in one or more of : Java, .

NET, Python or JavaScript frameworks.

  • Strong understanding on OWASP TOP 10 vulnerabilities.
  • Strong understanding of common API security risks
  • Strong understanding on Cloud-Native application architecture, microservices, containerization technologies, secure deployment and implementation issues.
  • Proven experience in application penetration testing
  • Proven experience in security code review
  • Proven experience in application security testing (DAST, SAST, IAST, SCA) tools and processes
  • Strong foundation in computer and network security, authentication & authorization, security protocols and applied cryptography
  • Solid understanding with web security standards such as CSP, SOP, CORS, and emerging web security technologies.
  • Solid understanding on CI / CD pipelines, build systems and DevSecOps principles.
  • Experience defining security architecture patterns and standards in a large enterprise organization.
  • Experience with cloud-based security solutions and familiarity with cloud service providers, particularly in relation to application security
  • Efficiency with web proxies such as Burp or OWASP ZAP or Fiddler
  • Understanding of OAuth and JWT implementations.
  • Ability to organize & communicate effectively, both written and verbal, with technical and non-technical people across functional teams
  • A BS degree in Computer Science, Cyber Security, other tech-related degree, or equivalent experience.
  • Experience in Cloud Security Posture Management (CSPM) and / or Application Security Posture Management (ASPM) tools is a plus.
  • Having OSWE OSCP, GWEB, GPEN or similar certificate is a plus
  • Experience in Mobile Application Penetration Testing is a plus

The US base salary range for this full-time position is $150,000-$200,000. Fortinet offers employees a variety of benefits, including medical, dental, vision, life and disability insurance, 401(k), 11 paid holidays, vacation time, and sick time as well as a comprehensive leave program.

Wage ranges are based on various factors including the labor market, job type, and job level. Exact salary offers will be determined by factors such as the candidate's subject knowledge, skill level, qualifications, experience, and geographic location.

All roles are eligible to participate in the Fortinet equity program, Bonus eligibility is reviewed at time of hire and annually at the Company's discretion.

Why Join Us :

We encourage candidates from all backgrounds and identities to apply. We offer a supportive work environment and a competitive Total Rewards package to support you with your overall health and financial well-being.

Embark on a challenging, enjoyable, and rewarding career journey with Fortinet. Join us in bringing solutions that make a meaningful and lasting impact to our 660,000+ customers around the globe.

LI-BHAVYA

2 days ago
Related jobs
Promoted
Fortinet
Sunnyvale, California

Application Security Engineer to join the Corporate Information Security team. This is a highly technical role, with responsibilities conducting security reviews on various Fortinet applications, providing security education to our engineers and handling externally reported vulnerabilities. Experien...

Promoted
SpaceX
Sunnyvale, California

As a Full Stack Software Engineer, Security, you will work closely with a mix of both external customers and internal partners across all engineering disciplines here at SpaceX to deliver security features, including authentication, authorization, and auditing, for a rapidly expanding network of mil...

Promoted
Palo Alto Networks
Santa Clara, California

We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are. We are looking for an exceptional Senior Principal Software Engineer to enhance our AI Runtime Secur...

Promoted
Palo Alto Networks, Inc.
Santa Clara, California

We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are. We are looking for an exceptional Senior Principal Software Engineer to enhance our AI Runtime Secur...

Palo Alto Networks
Santa Clara, California

We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are. We are looking for an exceptional Senior Principal Software Engineer to enhance our AI Runtime...

Tencent
Palo Alto, California

We are seeking a highly skilled and experienced Senior Product Security Engineer to join our Security & Compliance team and enhance our game development security practices. Perform penetration testing, code reviews, and security audits to identify and mitigate potential security threats in game prod...

Monolithic Power Systems
San Jose, California

This person will join the growing MPS Bay Area team, serving as the technical support contact for key MPS accounts in the Western US.The main responsibility of this position is to engage with key customers and secure design wins incorporating MPS products and services.The FAE is also responsible for...

Palo Alto Networks
Santa Clara, California

We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are. We're seeking highly motivated and innovative senior engineers to build the next industry disruptive...

RingCentral
Belmont, California

Note: Security scanners include, but are not limited to static application security testing (SAST), dynamic application security testing (DAST) and software composition analysis (SCA). We are looking for a Security Application Engineer with a strong understanding of web and mobile application vulner...

Palo Alto Networks
Santa Clara, California

Palo Alto Networks's Prisma Access group is looking for a seasoned and accomplished engineer with experience in developing Application Edge Platform for Secure Access Service Edge(SASE). You will work with a multi-functional team of engineers to design and develop Application Acceleration software w...