Search jobs > Los Angeles, CA > Application security

Application Security Engineer II

Capital Group
Los Angeles, CA, United States
$110.2K-$176.4K a year
Full-time

I can succeed as a n Application Security Engineer at CG"

As the Application Security ("AppSec") Engineer you are an individual contributor in the C apital G roup (CG) AppSec team .

The CG AppSec team is part of Information Security in CG's Information Technology Group . In the role you will be reviewing the architectures and performing threat models, code reviews, validating cloud configurations, and validating the DAST, SAST, and SCA findings for web application s .

You will be doing code reviews (Java, TypeScript / JavaScript, Python , Terraform ) and creating POCs for DAST tooling where required or collaborating with the penetration testers, as appropriate .

The team members are geographically dispersed with varying experience levels . You will help the teams understand how to fix issues and provide best practices or appropriate compensating controls .

In this role, you will be using threat modeling tools, static analysis tools, cloud configuration tools . If you are good at software security, this role is for you.

This role is hybrid (in-office 3 days / week) and can be in Los Angeles CA, Irvine CA, San Antonio TX, or New York NY depending on candidate current location and / or preference .

A typical day in the life of the AppSec engineer may look like the following :

You will be performing AppSec reviews includ ing threat modeling, and code reviews

You will be meeting with the software development teams to understand a new application they are building and providing them with feedback on their architecture

You leverage SAST, DAST, SCA tools to create findings and translating them to severity of risks to perform this in Capital Group's technology environment

You will write clear, succinct and effective technical documentation summarizing your findings, risks, and recommendations.

You will write automated proof-of-concepts, and automated security tests by authoring security testing tools where needed

You will collaborate with technology stakeholders and advise on risks for technology solutions such as SaaS services and how they integrate with CG's environment

You will communicate effectively and have an empathetic outlook towards development teams by authoring clear, actionable guidance on writing secure code.

You will effectively present to development teams educating them on secure development.

I am the person Capital Group is looking for."

You have a bachelor's degree in computer science , a related field , or equivalent experience and 2 years of experience or more

You understand threat modeling, code reviews, network security, TCP / IP, DNS, TLS, HTTP, etc.

You have experience with technologies such as Threat modeler / Threat Dragon, Scoutsuite, Veracode, Checkmarx, Netsparker, DAST scanners like Burpsuite

You have the ability to automate tasks in Python, bash, Java, C / C# / C++, Rust, etc.

You have a strong understanding of attacks in AWS, Azure, OAuth.

You have excellent communication skills (written, oral), with the ability to simplify and document complex technical details to both technical and non-technical audiences.

You can learn quickly and have a track record of developing a deep understanding of systems and risks to the business.

You can work independently and take the initiative to drive security initiatives forward.

You can juggle multiple tasks and coordinate / delegate to achieve speedy resolutions to application security-related security incidents working with Security operations.

Southern California Base Salary Range : $103,977-$166,363

San Antonio Base Salary Range : $85,477-$136,763

New York Base Salary Range : $110,221-$176,354

In addition to a highly competitive base salary, per plan guidelines, restrictions and vesting requirements, you also will be eligible for an individual annual performance bonus, plus Capital's annual profitability bonus plus a retirement plan where Capital contributes 15% of your eligible earnings.

You can learn more about our compensation and benefits here .

Temporary positions in Canada and the United States are excluded from the above mentioned compensation and benefit plans.

We are an equal opportunity employer, which means we comply with all federal, state and local laws that prohibit discrimination when making all decisions about employment.

As equal opportunity employers, our policies prohibit unlawful discrimination on the basis of race, religion, color, national origin, ancestry, sex (including gender and gender identity), pregnancy, childbirth and related medical conditions, age, physical or mental disability, medical condition, genetic information, marital status, sexual orientation, citizenship status, AIDS / HIV status, political activities or affiliations, military or veteran status, status as a victim of domestic violence, assault or stalking or any other characteristic protected by federal, state or local law.

17 hours ago
Related jobs
Promoted
Capital Group
Los Angeles, California

You can juggle multiple tasks and coordinate/delegate to achieve speedy resolutions to application security-related security incidents working with Security operations. You will write automated proof-of-concepts, and automated security tests by authoring security testing tools where needed. The CG A...

Promoted
VirtualVocations
Norwalk, California

A company is looking for a Network Security Engineer II (Contract) in Tampa, FL. ...

Promoted
SpaceX
Hawthorne, California

APPLICATION SECURITY ENGINEER (STARLINK). As a Security Software Engineer, you will influence the security of Starlink. Experience designing and implementing application security solutions for web and or mobile applications. In this role, you will continually assess Starlink Internet infrastructure ...

Promoted
VirtualVocations
Burbank, California

A company is looking for a Security Systems Application Engineer. ...

Branch Metrics
Remote - California, US
Remote

At least 5+ years experience as a Security Engineer focusing on application security, infrastructure security, or security operations. We are seeking an experienced, Senior Application Security Engineer reporting directly to the Head of Security. The ideal candidate will bring a combination of stron...

Promoted
VirtualVocations
Norwalk, California

Ability to read code in languages such as C#, GoLang, ....

Blue Origin
Los Angeles, California

Power user of IBM Rational DOORS Next Generation, or other engineering data management tools such as Jazz CLM applications. You will support and contribute to the architecting, implementing, and execution of configuration and data management processes for system engineering and system safety product...

StubHub
Los Angeles, California

StubHub Product Security Engineering is seeking an engineer to enhance our security posture within the end user and services product domain. Conduct security assessments, code reviews, and penetration tests on web applications, APIs, and mobile applications to identify vulnerabilities and security f...

SpaceX
Hawthorne, California

PRINCIPAL APPLICATION SECURITY ENGINEER (STARLINK). As a Security Software Engineer, you will influence the security of Starlink. Experience designing and implementing application security solutions for web and or mobile applications. In this role, you will continually assess Starlink Internet infra...

Blackbaud
Remote, California, US
Remote

You are either a security-minded software engineer who has been building modern services using a microservice architecture in an agile development environment or a development-interested security practitioner who understands security best practices, but wants to get closer to development and enginee...