Lead Application Security Engineer Jobs in 60045

Refine Results
1 - 20 of 2,027 Jobs

Lead Security Engineer - Application Security

CME Group

On-site in Chicago, Illinois, USA

Full-time

Description Role Overview The Lead Security Engineer Application Security is responsible for performing advanced manual security assessments on applications and systems that require specialized knowledge, and provide detailed written reports to key business stakeholders (management, development teams). Additionally, the individual will provide application design support and application security best practice guidance, in the form of consultations, to various development teams and business stak

Lead Security Engineer - Application Security

CME Group

On-site in Chicago, Illinois, USA

Full-time

Description Role Overview The Lead Security Engineer Application Security is responsible for performing advanced manual security assessments on applications and systems that require specialized knowledge, and provide detailed written reports to key business stakeholders (management, development teams). Additionally, the individual will provide application design support and application security best practice guidance, in the form of consultations, to various development teams and business stake

Sr. Application Security Engineer

Ekman Associates, Inc.

Remote

Full-time, Contract

Job Description Title: Senior Application Security Engineer Location: Remote Southern California preferred Ekman Associates is a management consulting firm that specializes in developing business, digital, and technology strategy, delivering solutions, and addressing human resource demands. Summary: Our team is looking for a Senior Application Security Engineer with extensive product security experience and deep expertise in web security, applied cryptography, software security vulnerabilities,

Application Security Engineer

Request Technology, LLC

Hybrid in Chicago, Illinois, USA

Full-time

Hybrid, 3 days onsite, 2 days remote We are unable to sponsor as this is a permanent full-time role A prestigious company is on the search for an Application Security Engineer. This engineer will design, develop, build, configure, and test security applications. They will secure and administer the security applications. Security Applications needed: RSA Archer C-Cure, CrowdStrike, CyberArk, Active Directory, etc. Responsibilities: Testing, and deploying security application solutions using vario

Cyber Security Engineer I - (Application Security)

WALGREENS

On-site in Deerfield, Illinois, USA

Full-time

Responsible for building, configuring, testing, and management of the organization's information application security platforms. Job ResponsibilitiesResponsible for configuration, testing, and management of the organization's information security architectureDesigns, builds, operates and automates security solutions and processes to protect the integrity of the organization's networks, systems, applications and dataWorks as a team member on problems of moderate scope, complexity, or diversityMay

Application Security Engineer

Tential

Remote

Third Party, Contract

*Please note: we CAN NOT do C2C Arrangements at this time* Our client, a Fortune 500 financial services group, is looking for a Senior Application Security Engineer. You would be responsible for promoting, designing, and evaluating application security in all phases of the application life cycle. The ASE shall ensure that appropriate and effective security techniques and solutions are identified, implemented, and used. May lead a small team of Engineers. Essential Job Functions: Software Secur

Senior Application Security Engineer

Santcore Technologies

Remote

Contract, Third Party

Job Title: Senior Application Security Engineer/Senior Penetration Tester Location: 100% Remote Job Type: Long-term Contract Experience Required: 9+ years. Role Overview: We are seeking a highly skilled and experienced Senior Application Security Engineer to lead our application security efforts. The ideal candidate will have a deep understanding of application security principles, manual penetration testing, and extensive experience with security tools and frameworks like BURP Suite, OWASP, and

Application Security Engineer III

Geographic Solutions, Inc.

Remote

Full-time

Job Summary: Assist the Chief Information Security Officer in leading and managing the Information in accordance with organizational policies and goals. The candidate will assist the Chief Information Security Officer and the Application Security Team Lead in processing documentation, facilitation, remediation planning, risk management, and systems implementation coordination to meet the audit, control, and compliance requirements. The Application Security Engineer will be responsible for ident

Application Security Engineer

Lincoln Financial Group

Remote

Full-time

Alternate Locations: Work from Home Work Arrangement: Hybrid/Flexible : Work at home and use the office as appropriate for in-person collaboration. Relocation assistance: is not available for this opportunity. Requisition #: 72530 The Role at a Glance We're excited to add an Application Security Engineer positions to our Application Security team! Background Details: This person will be responsible for working with application development and infrastructure teams to ensure applications are

Senior Application Security Engineer

SAIC

Remote

Full-time

Job ID: Location: REMOTE WORK, TX, US Date Posted: 2024-03-15 Category: Cyber Subcategory: Cybersecurity Spec Schedule: Full-time Shift: Day Job Travel: No Minimum Clearance Required: None Clearance Level Must Be Able to Obtain: Public Trust Potential for Remote Work: No Description SAIC is seeking a skilled and motivated Senior Application Security Engineer to strengthen our cybersecurity team and cater to the evolving needs of our federal customer. As a technical expert in mobile app

Senior Application Security Engineer

SAIC

Remote

Full-time

Job ID: Location: REMOTE WORK, AL, US Date Posted: 2024-03-15 Category: Cyber Subcategory: Cybersecurity Spec Schedule: Full-time Shift: Day Job Travel: No Minimum Clearance Required: None Clearance Level Must Be Able to Obtain: Public Trust Potential for Remote Work: No Description SAIC is seeking a skilled and motivated Senior Application Security Engineer to strengthen our cybersecurity team and cater to the evolving needs of our federal customer. As a technical expert in mobile app

Senior Application Security Engineer

SAIC

Remote

Full-time

Job ID: 2403369 Location: REMOTE WORK, VA, US Date Posted: 2024-03-15 Category: Cyber Subcategory: Cybersecurity Spec Schedule: Full-time Shift: Day Job Travel: No Minimum Clearance Required: None Clearance Level Must Be Able to Obtain: Public Trust Potential for Remote Work: No Description SAIC is seeking a skilled and motivated Senior Application Security Engineer to strengthen our cybersecurity team and cater to the evolving needs of our federal customer. As a technical expert in m

Application Security Engineer

aKube Inc

Remote

Contract

Onsite/ Hybrid/ Remote: Remote, 9-6 PST Hours Duration: 7 months Rate Range: $85.5/hr on W2 depending on experience (no C2C or 1099 or sub-contract) Work Authorization: All valid EADs except H1b Description: Work within the Security Engineering team that is responsible for protecting the network and company assets from any security threats or attacks through the development of security automation capabilities. This team develops and implements security scripts, automation, machine learning model

Security Engineer, Application Security - Project Hire

The Walt Disney Company

Remote

Full-time

What We Do: We Are Hiring a Security Engineer, Application Security! *This is an estimated 12-month project hire placement, with no guarantee of permanent placement. At Disney, we're storytellers. We make the impossible, possible. The Walt Disney Company is a world-class entertainment and technological leader. Walt's passion was to continuously envision new ways to move audiences around the world-a passion that remains our touchstone in an enterprise that stretches from theme parks, resorts a

Application Security Engineer - Mid-Atlantic region (Remote in VA, MD, PA, NC, DE, NJ, or DC)

GuidePoint Security

Remote

Full-time

GuidePoint Security provides trusted cybersecurity expertise, solutions and services that help organizations make better decisions and minimize risk. By taking a three-tiered, holistic approach for evaluating security posture and ecosystems, GuidePoint enables some of the nation's top organizations, such as Fortune 500 companies and U.S. government agencies, to identify threats, optimize resources and integrate best-fit solutions that mitigate risk. Required Experience: Proficiency with the imp

Sr. Application Security Engineer

Pax8

Remote

Full-time

Pax8 is the leading cloud-based technology marketplace, simplifying the cloud journey for our partners by integrating technology, business intelligence and proactive service to deliver an unparalleled experience. Serving thousands of partners through the indirect sales channel, our mission is to be the world's favorite place to buy cloud products. We are a fast-growing, dynamic and high-energy startup organization, allowing you to make a meaningful impact on the business. Culture is important to

Information Security Engineer Technical Lead.

Pyramid Consulting, Inc.

Remote

Full-time

Immediate need for a talented Information Security Engineer Technical Lead. This is a Fulltime opportunity with long-term potential and is located in U.S.(Remote). Please review the job description below and contact me ASAP if you are interested. Job ID:24-14166 Pay Range: $150 - $200K/Annum. Employee benefits include, but are not limited to, health insurance (medical, dental, vision), 401(k) plan, and paid sick leave (depending on work location). Key Requirements and Technology Experience: 1

Application Security Specialist

Brains Workgroup, Inc.

Hybrid in North Chicago, Illinois, USA

Full-time

Application Security Specialist One of our clients, global pharmaceutical company is looking for an enthusiastic Senior Application Security Specialist. This is a permanent FT position with competitive compensation and great benefits package. Location is North Chicago, IL Area Hybrid Commute (3 days on-site, 2 days remote) ** Must be authorized to work in US for ANY EMPLOYER. No H1 Visa support for this position. Senior Application Security Specialist The ideal candidate must have prior experien

Security / Splunk Engineer

Randstad Digital

On-site in Chicago, Illinois, USA

Contract

job summary: As a Security Engineer specializing in data analysis and dashboard metrics reports, you will be responsible for designing, implementing, and optimizing the Splunk enabled tools to empower our organization with actionable insights derived from security and application data. This role involves collaborating with cross-functional teams, understanding business requirements, and translating them into effective Splunk solutions. Additionally, this role is responsible to build Dynatrace

Security Application Engineer

Request Technology, LLC

Hybrid in Chicago, Illinois, USA

Full-time

Security Application Engineer Salary: Open + Bonus Location: Chicago, IL Hybrid: 3 days on-site, 2 days remote *We are unable to provide sponsorship for this role* Qualifications BA/BS in computer science, related field, or equivalent experience5+ years experience in cloud computing, security engineering, system administration, or a similar roleProficiency in various programming languages, tools, and frameworks used for development and security.Familiarity with various cloud platforms and servi