Sr. Application Security Engineer

Overview

Remote
On Site
Hybrid
BASED ON EXPERIENCE
Full Time
Contract - Independent
Contract - W2

Skills

INFORMATION SECURITY
IAM
CERTIFICATION
OSCP
CCSP
SSCP
CISSP
PENETRATION TESTING
ENGINEER

Job Details

Job Description

Title: Senior Application Security Engineer
Location: Remote Southern California preferred

Ekman Associates is a management consulting firm that specializes in developing business, digital, and technology strategy, delivering solutions, and addressing human resource demands.

Summary:
Our team is looking for a Senior Application Security Engineer with extensive product security experience and deep expertise in web security, applied cryptography, software security vulnerabilities, knowledge of IAM solutions including federation as well as in-depth knowledge of software security standards/best practices to join our team.

We take security very seriously, and protecting our customers is our highest priority. The right candidate must be a self-starter who is passionate about security and is excited to work in a highly collaborative environment alongside a diverse team of experts every day.

The Senior Application Security Engineer is a technical subject matter expert for multiple areas of application and product security. The Senior Application Security Engineer is responsible for performing design reviews, technical security assessments, and code reviews to highlight risk and help engineering teams improve the overall security of our products. The Senior Application Security Engineer is a security leader within the company, gaining a solid understanding of our products and systems, and ensuring that security is built into development projects. This position requires both deep and broad technical knowledge across various disciplines, and the ability to work hands-on across various software designs and technology stacks.

Key Skills
  • This is a senior position, and experience in the application security space with an identity focus is key.
Responsibilities:
  • In addition to having strong technical skills, the Senior Application Security Engineer must be comfortable in effectively communicating with business end users, technical IT teams, business partners, network providers, and business process outsourced vendors, all while being sensitive to a wide diversity of cultural and technical backgrounds in a global business environment.
  • Serve as a primary technical security resource on product development
  • Perform design reviews and technical security assessments to highlight risk and help engineering teams improve the overall security of our products.
  • Design and implement security best practices and standards across varied engineering teams and environments.
  • Implement and conduct code reviews with a combination of static testing, manual reviews, and dynamic analysis / pen-testing. Conduct threat modeling, identify & drive risk decisions, and influence technical designs and architectures. Engage with developers to initiate and support remediation. Perform security reviews of new services and features. Build tools to simplify and automate Vulnerability Management processes.
  • Provide engineering designs to mitigate security vulnerabilities in new software solutions.
  • Design and implement tooling and automation for application security (e.g. SAST/DAST in CI/CD).
  • Perform regular security testing as well as code reviews to improve software security.
  • Maintain technical documentation related to software security.
  • Ensure software security at all levels of architecture.
Qualifications:
  • Bachelor's Degree in Computer Science, Engineering, Network Security, or related field with 10+ years related industry experience.
  • Demonstrated excellent technical writing skills and project/program management experience.
  • Multiple language skills a plus.
  • Develop and implement advanced security techniques according to the technical architecture of the organization.
  • Perform regular security testing as well as code reviews to improve software security.
  • Troubleshoot and debug issues as soon as they arise.
  • Maintain technical documentation related to software security.
  • Provide engineering solutions to mitigate security vulnerabilities in new software initiatives.
  • Ensure software security at all levels of architecture.
  • Continuous alignment with the latest tools and advanced industry practices for software security.
  • Industry certifications such as OSCP, CCSP, SSCP, CISSP
  • Strong & Effective communication and presentation skills.
Qualified Candidates Only : If you wish to learn more about this opportunity and additional qualifications/responsibilities, please submit your resume . To learn more about Ekman Associates, Inc. please visit our website at ;/span>