Create Email Alert

Email Alert for

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.

Similar Jobs

  • RingCentral

    Security Application Engineer

    Fort Worth, TX, United States

    Security Application Engineer, DAST Scanning (Belmont CA, Denver CO, Dallas TX) The RingCentral environment is dynamic, success-driven, team-oriented and committed to providing world class service for its customers. Do you have the ability to thrive in a fast-paced environment? We are looking for candidates with an entrepreneurial spark! We're n

    Job Source: RingCentral
  • Motion Recruitment

    Application Security Engineer

    Fort Worth, TX, United States

    • Ending Soon

    Fort Worth, TX company is seeking a Application Security Engineer to join their team for a contract opportunity. Leverage the latest technology to solve business problems in a collaborative environment at this Fortune 500 transportation giant. Top technical resources are retained on long-term contract engagements. Responsible for leveraging cuttin

    Job Source: Motion Recruitment
  • TEKsystems

    Application Security Engineer

    Westlake, TX, United States

    Description: • Strong understanding of the most common application security risks (OWASP Top 10, SANS/CWE Top 25) • Experience in developing applications in Java, .NET (preferred), C#, JavaScript, Python, or other modern OOP languages Experience managing automated application security testing tools, including Static and Dynamic Application Securi

    Job Source: TEKsystems
  • Collabera

    Application Security Engineer

    Fort Worth, TX, United States

    Description Home Search Jobs Job Description Application Security Engineer Contract: Fort Worth, Texas, US Salary: $60.00 Per Hour Job Code: 350527 End Date: 2024-07-11 Days Left: 27 days, 3 hours left Apply Title: Application Security Engineer Location: Fort Worth, TX (Hybrid) Duration: 06 Months Contract (Possible Extension) Require

    Job Source: Collabera
  • TEKsystems

    Application Security Engineer

    Roanoke, TX, United States

    Description: • Strong understanding of the most common application security risks (OWASP Top 10, SANS/CWE Top 25) • Experience in developing applications in Java, .NET (preferred), C#, JavaScript, Python, or other modern OOP languages Experience managing automated application security testing tools, including Static and Dynamic Application Securi

    Job Source: TEKsystems
  • iSoftTek Solutions Inc

    Application Security Engineer

    Fort Worth, TX, United States

    Application Security Engineer Location: Fort Worth, TX Mode of Work: Hybrid Interview is onsite Any Visa except OPT, CPT Yrs of exp: 5 Application security responsibilities: •Defines specifications and develop code and utilities, modifies existing programs, prepares test data, and prepares functional specifications. •Establishes, participates

    Job Source: iSoftTek Solutions Inc
  • Motion Recruitment Partners LLC

    Application Security Engineer

    Fort Worth, TX, United States

    Fort Worth, TX company is seeking a Application Security Engineer to join their team for a contract opportunity. Leverage the latest technology to solve business problems in a collaborative environment at this Fortune 500 transportation giant. Top technical resources are retained on long-term contract engagements. Responsible for leveraging cutti

    Job Source: Motion Recruitment Partners LLC
  • RingCentral

    Security Application Engineer

    Fort Worth, TX, United States

    • Ending Soon

    Security Application Engineer, DAST Scanning (Belmont CA, Denver CO, Dallas TX) The RingCentral environment is dynamic, success-driven, team-oriented and committed to providing world class service for its customers. Do you have the ability to thrive in a fast-paced environment? We are looking for candidates with an entrepreneurial spark! We're n

    Job Source: RingCentral

Application Security Engineer

Fort Worth, TX, United States

Application Security Engineer

Fort Worth, TX

Hybrid

Contract

$46.67/hr - $56.67/hr

Fort Worth, TX company is seeking a Application Security Engineer to join their team for a contract opportunity.

Leverage the latest technology to solve business problems in a collaborative environment at this Fortune 500 transportation giant. Top technical resources are retained on long-term contract engagements.

Responsible for leveraging cutting edge technology to solve business problems by participating in all phases of the development process from inception through transition, advocating the agile process and test-driven development, using object-oriented development tools to analyze, model, design, construct and test reusable objects, and making the codebase better.

Contract Duration: 6 Months

Required Skills & Experience

All you'll need for success

Required Qualifications:

Bachelor’s Degree in Computer Science, Computer Engineering, Technology, Information Systems (CIS/MIS), Engineering or related technical discipline, or equivalent experience/training.

5 years of experience working as a frontend or backend software developer.

Experience as a developer on a team consisting of five or more software developers

Ability to conduct independent research.

Broad understanding of web service implementation paradigms (REST, SOAP)

Basic understanding of Cryptography concepts: hashing, signing, symmetric/asymmetric encryption and decryption.

Basic understanding microservice application architecture, software cohesion and software coupling.

Comfortable learning new programming languages as needed to conduct code reviews.

Comfortable with the following tools and technologies: Git, SoapUI, Jenkins, Artifactory, SonarQube, Find Bugs, Docker Experience with deploying and configuring API scanning tools.

Experience in Identity and access management concepts and technical specifications.

Experience creating continuous integration pipelines (Cloud bees, Jenkins, Buddy, Urban Code, etc.).

Experience using integrated development environments (e.g. Visual Studio, Visual Studio Code, Eclipse).

Experience with Azure Resource Manager (ARM) and scripting tools, including PowerShell, Azure CLI, JavaScript, Shell scripts, Python, or similar languages.

Outstanding communication, analytical skills and ability to function in a globally diverse work environment.

Experience working within an agile team (Scrum, Rally, etc.).

Familiarity with OWASP and the San’s Top 25.

Ability to analyze complex problems and implement solutions and/or workarounds

Familiarity with NIST Special Publications (e.g. 800-171,800-53, CSF)

What You Will Be Doing

Define specifications and develop code and utilities, modify existing programs, prepare test data, and prepare functional specifications.

Establish, participate, and maintain relationships with customers and subject matter experts to remain apprised of direction, architectural and technology trends, risks, and functional/integration issues.

Test and deploy programs and applications.

Troubleshoot, debug, maintain and improve existing software.

Analyze, design, develop, code and implement programs in one or more programming languages, for Web and Rich Internet Applications. Create various automated security integration solutions.

Develop UI in languages including, but not limited to Java, JavaScript, TypeScript and python.

Work with application development personnel and other technical team members to review and help in working and fixing the source code.

Work closely with DevOps and cloud infrastructure architects and engineers to design, implement and manage secure, scalable, and reliable cloud infrastructure environments.

Participate as a technology advisor to collaborate with Agile squads to deliver business benefits with effective and efficient use of technology Platform(s).

Ensure teams are validating for OWASP and performing industry leading application security practices.

Perform application program interface security assessments and remediation activities as part of the API security program.

Leverage the enterprise SSDLC processes and toolset.

You will receive the following benefits:

Medical Insurance - Four medical plans to choose from for you and your family

Dental & Orthodontia Benefits

Vision Benefits

Health Savings Account (HSA)

Health and Dependent Care Flexible Spending Accounts

Voluntary Life Insurance, Long-Term & Short-Term Disability Insurance

Hospital Indemnity Insurance

401(k) including match with pre and post-tax options

Paid Sick Time Leave

Legal and Identity Protection Plans

Pre-tax Commuter Benefit

529 College Saver Plan

Motion Recruitment Partners is an Equal Opportunity Employer, including Veterans/Disability/Women. All applicants must be currently authorized to work on a full-time basis in the country for which they are applying, and no sponsorship is currently available. Accommodation will be provided in all parts of the hiring process as required under Motion Recruitment Employment Accommodation policy. Applicants need to make their needs known in advance.

Posted by: Crystal Susong

Specialization: Security Engineering

Apply

Create Email Alert

Create Email Alert

Email Alert for Application Security Engineer jobs in Fort Worth, TX, United States

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.