Create Email Alert

Email Alert for

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.

Similar Jobs

  • RAC Brands

    Application Security Engineer

    Plano, TX, United States

    • Ending Soon

    Job Description Application Security Engineer (Plano Texas, In-Office) As an Application Security Engineer for Upbound Group, you will work to support the various processes and procedures related to application security and gather information from product engineering teams related to these activities. You will make a difference in promoting a cul

    Job Source: RAC Brands
  • RingCentral

    Security Application Engineer

    Dallas, TX, United States

    • Ending Soon

    Security Application Engineer, Application Security Team: (Remote US) The RingCentral environment is dynamic, success-driven, team-oriented and committed to providing world class service for its customers. Do you have the ability to thrive in a fast-paced environment?  We are looking for candidates with an entrepreneurial spark!  This position c

    Job Source: RingCentral
  • U.S. Bank

    Application Security Engineer

    Dallas, TX, United States

    • Ending Soon

    At U.S. Bank, we’re on a journey to do our best. Helping the customers and businesses we serve to make better and smarter financial decisions and enabling the communities we support to grow and succeed.  We believe it takes all of us to bring our shared ambition to life, and each person is unique in their potential. A career with U.S. Bank gives yo

    Job Source: U.S. Bank
  • RightStaff, Inc.

    Senior Application Security Engineer

    Plano, TX, United States

    Job Description Job Description Job Description Work model- Hybrid Summary: As a Senior Application Security Engineer, you will play a critical role in ensuring the security of applications and infrastructure for connected services. This role is responsible for designing, implementing, and maintaining security solutions to remediate identified

    Job Source: RightStaff, Inc.
  • Motion Recruitment Partners LLC

    Lead Application Security Engineer

    Plano, TX, United States

    Lead Application Security Engineer Plano, Texas Hybrid Contract $80/hr - $90/hr Lead Application Security Engineer This Client's Global Application Security Program is responsible for integrating automated security testing into both CI/CD pipelines and continuous monitoring to identify and manage security risks in applications. The mission is

    Job Source: Motion Recruitment Partners LLC
  • Motion Recruitment Partners LLC

    Lead Application Security Engineer

    Plano, TX, United States

    Lead Application Security Engineer This Client's Global Application Security Program is responsible for integrating automated security testing into both CI/CD pipelines and continuous monitoring to identify and manage security risks in applications. The mission is to make security risks visible and actionable to the business and ensure that vulner

    Job Source: Motion Recruitment Partners LLC
  • Yoh, A Day & Zimmermann Company

    Azure Application Security Engineer

    McKinney, TX, United States

    Azure Application Security Engineer 6 month contract to hire McKinney, TX (Hybrid) We are in search of a highly skilled and experienced Azure Senior Application Security Engineer to join our dynamic and innovative team. In this role, you will play a crucial part in ensuring the security and integrity of our applications, systems, and data. Your res

    Job Source: Yoh, A Day & Zimmermann Company
  • ITAC Solutions

    Senior Application Security Engineer

    Dallas, TX, United States

    • Ending Soon

    ITAC Solutions is helping a client in their search for a Senior Application Security Engineer! In this role, you will play a vital part in overseeing the enterprise security architecture, maintaining the client’s information security strategy, policies and procedures, and reviewing projects for security risks. C2C is not an option with this job op

    Job Source: ITAC Solutions

Application Security Engineer

Plano, TX, United States

Application Security Engineer ( Plano Texas , In-Office)

As a n Application Security Engineer for Upbound Group , you will work to support the various processes and procedures related to application security and gather information from product engineering teams related to these activities. You will make a difference in promoting a culture of security inside the engineering organization and work with engineers to produce more secure applications. You will work to both collect and disseminate information throughout the business to ensure processes and procedures are operating efficiently and effectively. You will support the developers in their efforts to secure our applications and assist in the documentation and tracking of various application security and cloud .

About Upbound

Upbound Group, Inc. (effective February 27, 2023: NASDAQ: UPBD) is an omni-channel platform company committed to elevating financial opportunity for all through innovative, inclusive, and technology-driven financial solutions that address the evolving needs and aspirations of consumers. The Company’s customer-facing operating units include industry-leading brands such as Rent-A-Center and Acima that facilitate consumer transactions across a wide range of store-based and digital retail channels, including over 2,400 company branded retail units across the United States, Mexico and Puerto Rico. Upbound Group, Inc. is headquartered in Plano, Texas. Acima is headquartered in Draper Utah.

What You Will Do

Collaborate with engineers, consultants, and leadership to address security risks and provide mitigation recommendations within the Secure Development Lifecycle (SDLC)

Build automated code scanning tools to identify security vulnerabilities in application code and infrastructure code using both open source and commercial tools Integrating open-source and/or commercial static application code scanning tools with the CI/CD Pipeline

Enable secure-by-default best practices by developing libraries and frameworks to prevent future vulnerabilities

Operate at enterprise scale by b uild ing and mana ging tools that help test, monitor , and improve application security

D evelop security standards, preferred implementation patterns, secure common frameworks, and developer documentation and educational materials

Provide secure developer training to software engineers on how to write secure code and follow best practices

Conduct web app penetration testing, code scanning, dependency scanning that can be incorporated into SDLC process and CI/CD pipeline

Work closely and togetherwith the development team to provide guidance and mitigate security vulnerabilities

Perform security architecture and design reviews of all systems and applications developed at Acima

Provide a leadership role in the development, implementation and maintenance of consistent application and infrastructure architecture security programs

Qualifications

3+ years of experience working in an application security role

You have a background in web application development and/or code auditing and can get deep into the code to find and resolve security problems

You have experience with static and dynamic code analyzers

You have experience with software composition analysis tools

Web application penetration testing and source code vulnerability analysis skills

Extensive knowledge of internet security issues, cloud architectures, and threat landscape

General understanding of application and cloud security threats and vulnerabilities, including OWASP top 10, SANS top 25 etc.

Professional security certification: CISSP, GIAC, GWEB, GWAP or other similar credentials.

Experience with BurpSuite , Zed Attack Proxy (ZAP), or similar dynamic testing tool

Knowledge of current development practices, including containerized applications, microservice architectures, serverless architectures, native mobile applications, responsive web applications, etc. a plus

DTO (discretionary time off).

Medical insurance with United Healthcare (IHC network)

Health Savings Account (HSA) with company contribution.

Dental insurance (Cigna) and Vision insurance (United Healthcare)

Paid holidays

401K match 6%/3%

#LI-RF1

Location(s)

#J-18808-Ljbffr

Apply

Create Email Alert

Create Email Alert

Email Alert for Application Security Engineer jobs in Plano, TX, United States

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.