Create Email Alert

Email Alert for

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.

Similar Jobs

  • Component Control

    Application Security Engineer

    Austin, TX, United States

    • Ending Soon

    Overview: CAMP Systems is the leading provider of aircraft compliance and health management services to the global business aviation industry. CAMP is the pre-eminent brand in its industry and is the exclusive recommended service provider for nearly all business aircraft manufacturers in the world. Our services are delivered through a “SaaS plus”

    Job Source: Component Control
  • Silicon Labs

    Security Applications Engineer

    Austin, TX, United States

    Security Applications Engineer page is loaded Security Applications Engineer Apply locations Austin time type Full time posted on Posted 2 Days Ago job requisition id 20040 We are Silicon Labs.We are a leader in secure, intelligent wireless technology for a more connected world.Our integrated hardware and softw

    Job Source: Silicon Labs
  • Silicon Labs

    Security Applications Engineer

    Austin, TX, United States

    We are Silicon Labs. We are a leader in secure, intelligent wireless technology for a more connected world. Our integrated hardware and software platform, intuitive development tools, unmatched ecosystem and robust support make us the ideal long-term partner in building advanced industrial, commercial, home and life applications. We make it easy fo

    Job Source: Silicon Labs
  • SunPower

    Application Security Engineer

    Austin, TX, United States

    Do you want to change the world? We do, too. SunPower is changing the way our world is powered every day with a passionate and driven team in North America and the Philippines. SunPower provides world-class solar solutions to residential customers across the U.S. with a commitment to a superior customer experience. We welcome forward thinkers, fre

    Job Source: SunPower
  • Amazon

    Application Security Engineer

    Austin, TX, United States

    Description Do you thrive on the challenge of threat modeling and fortifying the defenses of AI/Gen AI and cloud systems? Are you excited by the prospect of identifying customer security expectations for AI systems and influencing builders to embrace secure-by-default practices, making the secure path the seamless choice for our customers? As a Sec

    Job Source: Amazon
  • SunPower

    Application Security Engineer

    Austin, TX, United States

    Do you want to change the world? We do, too. SunPower is changing the way our world is powered every day with a passionate and driven team in North America and the Philippines. SunPower provides world-class solar solutions to residential customers across the U.S. with a commitment to a superior customer experience. We welcome forward thinkers, fre

    Job Source: SunPower
  • Amazon

    Application Security Engineer

    Austin, TX, United States

    • Ending Soon

    Description Go beyond protecting Amazon Web Services (AWS) and have a direct impact on new cutting-edge initiatives at Amazon. Work across multiple security domains as well as strategic security partnerships. Since 2006, our great team at AWS has been enabling our customers to bring great ideas to life in ways that aren’t possible in traditional I

    Job Source: Amazon
  • Amazon

    Security Engineer, Infrastructure Application Security

    Austin, TX, United States

    Description Help us protect not only the Amazon Web Services (AWS) cloud computing environment but all of our customers as well! Since 2006, our great team at AWS has been enabling our customers to bring great ideas to life in ways that aren’t possible in traditional IT environments. With AWS you can flexibly harness compute, storage, security, an

    Job Source: Amazon

Application Security Engineer

Austin, TX, United States

Role: Application Security Engineer

Location: Santa Clara, CA or Austin, TX- onsite role

Job Type: Full Time only

Experience: 10+ years

Key skills - Security Architect, Security Posture Assessment, Application Security Review

Job Role :

• Proven expertise as an Application Security Engineer or similar role

• Experience in conducting application penetration testing on web and API applications

• Expert-level knowledge of Application Security Testing Techniques - Vulnerability Scanning, Penetration Testing, Ethical Hacking

• Experience with security assessment tools and techniques, such as static code analysis, dynamic application testing, and penetration testing

• Experience with security engineering practices, including web application security, network security, authentication and authorization protocols, cryptography, automation, and other software security disciplines

• Experience with Security Reviews and Threat Modeling to integrate security tools and processes into the DevOps pipeline

• Deep understanding of secure coding practices, common application security vulnerabilities (e.g., OWASP Top 10), and secure software development methodologies

• Well versed with security design, code reviews & Security automation for Dev Sec Ops readiness

• Proficiency with security tools and technologies like Burp

• Knowledge of HTTP, HTTPS, SSL, TLS, SFTP, etc., as well as practical experience using public clouds like AWS, GCP, and Azure.

• Knowledge of security technologies like firewalls, intrusion detection systems, and encryption to protect the application from external threats.

• Knowledge of server, client, and database interactions, different architectural patterns like MVC (Model-View-Controller) and microservices.

• Experience with programming languages, frameworks, and web technologies commonly used in application development

• Experience working with at least one scripting language such as Python, Bash, JavaScript, etc.

Diverse Lynx LLC is an Equal Employment Opportunity employer. All qualified applicants will receive due consideration for employment without any discrimination. All applicants will be evaluated solely on the basis of their ability, competence and their proven capability to perform the functions outlined in the corresponding role. We promote and support a diverse workforce across all levels in the company.

#J-18808-Ljbffr

Apply

Create Email Alert

Create Email Alert

Email Alert for Application Security Engineer jobs in Austin, TX, United States

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.