Senior Application Security Engineer – Southeast Region

  • Anywhere
  • Posted 4 months ago

Anonymous Company

A company is looking for a Senior Application Company Engineer in the Southeast region, with a remote position in the Eastern or Central time zone. Key Responsibilities: Run client SAST/DAST/SCA tools, review outputs, and provide recommendations Implement integrations for tools into

Job Summary

A company is looking for a Senior Application Security Engineer in the Southeast region, with a remote position in the Eastern or Central time zone.

Key Responsibilities:
  • Run client SAST/DAST/SCA tools, review outputs, and provide recommendations
  • Implement integrations for tools into pipelines, ticketing systems, etc
  • Perform manual-based assessments, application-focused pen testing, and code reviews

Required Qualifications:
  • 3-5 years of experience in Application Security
  • Deep knowledge of manual testing tools such as Burp Suite Pro
  • Experience with SAST/DAST/SCA Application Security tools and integrating them into development pipelines
  • Understanding of a broad range of Application Security issues and related vulnerabilities
  • Bachelor’s degree in Computer Science or Information Security preferred