Create Email Alert

Email Alert for

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.

Similar Jobs

  • Mindlance

    Web Application Security / Penetration Testing Engineer

    Jersey City, NJ, United States

    • Ending Soon

    Hybrid Onsite job Open for Jersey City, NJ, 07310 Hybrid role: 3 days a week Contract to Hire Important Notes from HM Need Experience in Application Offensive Security Consultant Minimum of 5 years of experience in application penetration testing Minimum of 3 years of experience in App PenTest tools such as Burp Suite, Owasp Zap Responsibilit

    Job Source: Mindlance
  • Eisai, Inc.

    Application Security Engineer

    Nutley, NJ, United States

    At Eisai, satisfying unmet medical needs and increasing the benefits healthcare provides to patients, their families, and caregivers is Eisai's human health care (hhc) mission. We're a growing pharmaceutical company that is breaking through in neurology and oncology, with a strong emphasis on research and development. Our history includes the devel

    Job Source: Eisai, Inc.
  • The Cypress Group

    Application Security Engineer

    New York, NY, United States

    My client is a growing data analytics software company in Manhattan and they are currently looking for an Application Security Engineer to join their team. The App Sec Engineer will be responsible for incident and vulnerability detection as well as overall application and infrastructure security. Qualified candidates will have 2-4 years of professi

    Job Source: The Cypress Group
  • Tradeweb Markets

    Application Security Engineer

    Jersey City, NJ, United States

    Job Description Job Responsibilities Take a role in proposing, planning, and executing tactical security objectives to protect Tradeweb's application supply chains. Represent security in development and implementation of security tooling into the S-SDLC Be a subject matter expert in DevSecOps best practices, especially related to SCA. Responsible

    Job Source: Tradeweb Markets
  • Tradeweb

    Application Security Engineer

    Jersey City, NJ, United States

    Job Responsibilities Take a role in proposing, planning, and executing tactical security objectives to protect Tradeweb’s application supply chains. Represent security in development and implementation of security tooling into the S-SDLC Be a subject matter expert in DevSecOps best practices, especially related to SCA. Responsible for administr

    Job Source: Tradeweb
  • Amazon

    Application Security Engineer

    New York, NY, United States

    Description Help us protect not only the Amazon Web Services (AWS) cloud computing environment but all of our customers as well! Since 2006, our great team at AWS has been enabling our customers to bring great ideas to life in ways that aren’t possible in traditional IT environments. With AWS you can flexibly harness compute, storage, security, an

    Job Source: Amazon
  • ASM Research, An Accenture Federal Services Company

    Application Security Engineer

    , United States

    Evaluates application security in all phases of the software development life cycle. Works closely with team members to define application security best practices, performs software architecture and design reviews, and supports the identification, interpretation, and remediation of vulnerabilities across a variety of applications, programming langu

    Job Source: ASM Research, An Accenture Federal Services Company
  • Unit21

    Application Security Engineer

    New York, NY, United States

    • Ending Soon

    About Unit 21: Unit21 protects businesses against adversaries engaging in money laundering, fraud, and other sophisticated risks by offering a no-code toolset to model, detect, and remediate suspicious activity. We are backed by investments from Google, Tiger Global, ICONIQ, Diane Greene (Google / Google Cloud), Jack Dorsey (Block / Twitter), Will

    Job Source: Unit21

Web Application Security Engineer (w/m/d)

, ID, United States

Aufgabe Als Web Application Security Engineer (w/m/d) unterstützt Du unser Betriebsteam bei folgenden Aufgaben:

Konzeption, Implementierung und Betrieb der WAF- (Web Application Firewall), Reverse-Proxy- und Loadbalancing-Systeme

Unterstützung bei Netzwerk- und Security-Themen sowie Rufbereitschaft

Mitarbeit bei der Entwicklung neuer WAF Produkte und Services

Fachliche Unterstützung im Offering- und Design-Prozess

Zusammenarbeit im internationalen Umfeld (Projekte, Operations, Kunden)

Profil Mindestens 5 Jahre Erfahrung im Bereich Network Security, idealerweise mit Web Application Firewalls

Über Kenntnisse von F5 BIG-IP APM, ASM und LTM freuen wir uns besonders

Gängige Authentifizierungsmethoden (LDAP, Kerberos, SAML, RADIUS, …) sind dir geläufig

Kenntnisse der Betriebssysteme Unix/Linux sowie Cloud-Umgebungen (Azure, AWS) von Vorteil

Fließendes Deutsch und gutes Englisch zur Kommunikation mit unseren Kunden setzen wir voraus

Für deinen Einsatz bieten wir dir neben einem interessanten, sich stets weiterentwickelnden Arbeitsumfeld eine dem Level und der Position entsprechende Entlohnung. Aus gesetzlichen Gründen weisen wir auf das kollektivvertragliche Jahresmindestgehalt von € 56.448,- brutto hin. Das finale Gehalt orientiert sich selbstverständlich an deiner individuellen Erfahrung.

Außerdem bieten wir dir ein umfangreiches Angebot an diversen Benefits wie zum Beispiel flexible Arbeitszeiten, Homeoffice, Essenszuschuss, Sportangebote und diverse Mitarbeiter*innen Events.

Unser Angebot spricht dich an? Dann bewirb dich noch heute in unserem Online-Bewerberportal.

Über uns Werde Teil eines der größten Cyber-Security Teams Österreichs und löse gemeinsam mit unseren Sicherheits-Expert*innen viele spannende Herausforderungen im Geschäftsumfeld eines großen IT-Dienstleisters. Durch unsere 360° Magenta Security Sicht verbinden wir Prozesse und Technik, um für Kund*innen ein bestmögliches Security Niveau herzustellen. Dieses breite Spektrum bietet eine ideale Grundlage für Deine persönliche Entwicklung! Wir suchen Verstärkung für unser junges, dynamisches Team von Security Enthusiasten. Gemeinsam wollen wir die Welt sicherer machen und Kund*innen mit unserem Know-How begeistern. Wir sind stolz auf unseren Teamspirit und Zusammenhalt - werde auch Du Teil der DT Cyber Security Austria!

#J-18808-Ljbffr

Apply

Create Email Alert

Create Email Alert

Email Alert for Web Application Security Engineer (w/m/d) jobs in , ID, United States

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.