Search jobs > Fort Worth, TX > Application security

Principal Application Security Engineer

VirtualVocations
Fort Worth, Texas, United States
Full-time

A company is looking for a Principal Application Security Engineer to lead application security initiatives and improve cybersecurity across gaming products and services.

Key ResponsibilitiesCollaborate with cybersecurity leadership and product teams for proactive security assessmentsLead application security initiatives and mentor penetration testersEvaluate and recommend improvements for application security measuresRequired QualificationsBachelor's degree in a related field or equivalent work experience;

advanced degree preferredStrong background in application security engineering and penetration testingProven experience in application development and vulnerability managementGaming security experience is a plusAbility to work independently and within a distributed team

21 hours ago
Related jobs
Promoted
VirtualVocations
Fort Worth, Texas

A company is looking for a Senior Principal Security Engineer (Applied Cryptography and Authentication). ...

Capital One
Fort Worth, Texas

Principal Associate, Endpoint Security Engineer (AWS Endpoint Infrastructure). This role focuses on deploying and maintaining endpoint security tools in an AWS environment. Work with product owners to understand desired application capabilities and testing scenarios. Bring a passion to stay on top o...

Promoted
VirtualVocations
Fort Worth, Texas

A company is looking for a Security Systems Application Engineer. ...

Capital One
Fort Worth, Texas

General Responsibilities: Work with product owners to understand desired application capabilities and testing scenarios Work within and across Agile teams to design, develop, test, implement and support technical solutions across a full-stack of development tools and technologies Lead the craftsmans...

Promoted
VirtualVocations
Fort Worth, Texas

A company is looking for an Application Security Engineer to join their growing security team. ...

Connections IT Services LLC
Fort Worth, Texas

The Web Application Security team collaborates with application owners, architects, and developers in order to integrate security tools such as web application firewalls and bot mitigation to protect our client’s websites and mobile apps. This individual is also responsible for collaborating with ap...

RingCentral
Fort Worth, Texas

Note: Security scanners include, but are not limited to static application security testing (SAST), dynamic application security testing (DAST) and software composition analysis (SCA). We are looking for a Security Application Engineer with a strong understanding of web and mobile application vulner...

Connections IT Services LLC
Fort Worth, Texas

Performs application program interface security assessments and remediation activities as part of the API security program. Work with application development personnel and other technical team members to review existing and/or new APIs/web services in support of quality implementations that align wi...

RingCentral
Fort Worth, Texas
Remote

Security Application Engineer, Application Security Team:. We are looking for a Security Application Engineer with a strong understanding of web and mobile application vulnerabilities, how they can be detected, exploited and remediated. The area of responsibility of the application security team inc...

Capital One
Fort Worth, Texas

Principal Associate, Endpoint Security Engineer (AWS Endpoint Infrastructure). This role focuses on deploying and maintaining endpoint security tools in an AWS environment. Work with product owners to understand desired application capabilities and testing scenarios. Bring a passion to stay on top o...