Search jobs > Fort Worth, TX > Senior application security

Senior Application Security Engineer

VirtualVocations
Fort Worth, Texas, United States
Full-time

A company is looking for a Senior Application Security Engineer to enhance application security across various domains.Key ResponsibilitiesMentor and advise product development teams on application securityAssist in reproducing, triaging, and addressing application security vulnerabilitiesDesign and implement security processes and automated toolingRequired QualificationsSoftware development experience, ideally with Javascript / Typescript or similar languagesFamiliarity with secure coding practices and common security flawsExperience with security tools such as static / dynamic analysis and penetration testing toolsStrong understanding of common security libraries and controlsExperience with cloud systems, preferably AWS

21 hours ago
Related jobs
Promoted
VirtualVocations
Fort Worth, Texas

A company is looking for an Application Security Engineer to join their growing security team. ...

Motion Recruitment
Fort Worth, Texas

Fort Worth, TX company is seeking a Application Security Engineer to join their team for a contract opportunity. Perform application program interface security assessments and remediation activities as part of the API security program. Bachelor’s Degree in Computer Science, Computer Engineering, Tec...

Promoted
VirtualVocations
Fort Worth, Texas

A company is looking for a Security Systems Application Engineer. ...

INSPYR Solutions
Fort Worth, Texas

Performs application program interface security assessments and remediation activities as part of the API security program. Application security responsibilities:. Ensures teams are validating for OWASP and performing industry leading application security practices. Bachelor’s degree in Computer Sci...

Promoted
VirtualVocations
Fort Worth, Texas

A company is looking for a Senior Information Security Platform Engineer to define, deliver, and support enterprise security tools and architecture. ...

Capital One
Fort Worth, Texas

Responsibilities: Dynamic Application security testing of web assets and APIs Mobile application security testing Projects and research work as needed Security training and outreach to internal development teams Security guidance documentation Security tool development Security metrics delivery and ...

Healthmark Group
, Texas, United States,

Design, implement, and maintain cybersecurity architecture leveraging security framework including HIPAA Security Rule, NIST Cybersecurity Framework, and NIST 800-53. Security Engineer is a member of the Security and IT Operations team focused on ensuring the confidentiality, integrity, and availabi...

Capital One
Fort Worth, Texas

We are looking for an experienced security engineer to join our Capital One Application Security team. Principal Associate, Application Security Engineer. As a Capital One Security team member, you will help secure our applications for our customers while working on cutting edge security products fo...

RingCentral
Fort Worth, Texas
Remote

Security Application Engineer, Application Security Team:. We are looking for a Security Application Engineer with a strong understanding of web and mobile application vulnerabilities, how they can be detected, exploited and remediated. The area of responsibility of the application security team inc...

Gainwell Technologies
TX, US

Senior SQL Application Engineer. Stay current with new application enhancements and industry standards as you provide meaningful input to software system support. Participates in client/project meeting(s) for needs assessment and software system design review, taking client needs, security, scalabil...