Create Email Alert

Email Alert for

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.

Similar Jobs

  • Acima Digital, LLC

    Application Security Engineer

    Plano, TX, United States

    Application Security Engineer ( Plano Texas , In-Office) As a n Application Security Engineer for Upbound Group , you will work to support the various processes and procedures related to application security and gather information from product engineering teams related to these activities. You will make a difference in promoting a c

    Job Source: Acima Digital, LLC
  • RAC Brands

    Application Security Engineer

    Plano, TX, United States

    • Ending Soon

    Job Description Application Security Engineer (Plano Texas, In-Office) As an Application Security Engineer for Upbound Group, you will work to support the various processes and procedures related to application security and gather information from product engineering teams related to these activities. You will make a difference in promoting a cul

    Job Source: RAC Brands
  • U.S. Bank

    Application Security Engineer

    Dallas, TX, United States

    • Ending Soon

    At U.S. Bank, we’re on a journey to do our best. Helping the customers and businesses we serve to make better and smarter financial decisions and enabling the communities we support to grow and succeed.  We believe it takes all of us to bring our shared ambition to life, and each person is unique in their potential. A career with U.S. Bank gives yo

    Job Source: U.S. Bank
  • Orange People LLC.

    Mobile Application Security Engineer

    Plano, TX, United States

    Are you passionate about safeguarding mobile applications and ensuring secure user experiences? Do you have a keen eye for identifying vulnerabilities and a proactive approach to mitigating security risks? If so, we invite you to join our dynamic team as a Product Security Engineer specializing in Mobile App Security. Product Security Engineer will

    Job Source: Orange People LLC.
  • Open Gov

    Sr. Engineer, Application Security

    Dallas, TX, United States

    OpenGov is home to an exceptional team - passionate about our mission to power more effective and accountable government.By bringing the OpenGov Cloud to our nation'sstate and local government,we’retransforming communities so they can thrive! Imagine yourself being able to help small business owners open their doors faster, ensuring our tax dollars

    Job Source: Open Gov
  • Wells Fargo

    Lead Application Security Engineer

    Irving, TX, United States

    • Ending Soon

    About this role: Application Security enhances the ability of the development organization to consistently deliver highly functional applications that are secure and resilient against attack. We develop policies, processes, controls and tools to proactively embed security into Wells Fargo-developed applications. Wells Fargo is seeking a Lead Inform

    Job Source: Wells Fargo
  • Motion Recruitment

    Lead Application Security Engineer

    Plano, TX, United States

    Lead Application Security Engineer This Client's Global Application Security Program is responsible for integrating automated security testing into both CI/CD pipelines and continuous monitoring to identify and manage security risks in applications. The mission is to make security risks visible and actionable to the business and ensure that vulner

    Job Source: Motion Recruitment
  • Resource Informatics Group

    Sr Application Security Engineer

    Plano, TX, United States

    Role- Sr Application Security Engineer Loc: Plano, TX Contract length : 6 mo with possible extension. Work model- Hybrid Summary: As a Senior Application Security Engineer, you will play a critical role in ensuring the security of applications and infrastructure for connected services. This role will be responsible for designing, implementing,

    Job Source: Resource Informatics Group

Security Application Engineer

Dallas, TX, United States

Security Application Engineer, Application Security Team: (Remote US)

The RingCentral environment is dynamic, success-driven, team-oriented and committed to providing world class service for its customers. Do you have the ability to thrive in a fast-paced environment?  We are looking for candidates with an entrepreneurial spark!  This position can be based 100% remote from anywhere in the USA.

We’re not a phone company; we’re a cloud business-solutions provider. We've thrown out the old PBX along with its rigid rules and eliminated the complexity and unnecessary expense of managing business communications the old way.

RingCentral fosters career development and provides leadership training, education, workshops, and coaching for all employees.

RingCentral promotes a healthy work-life balance by providing catered lunch and breakfast on a daily basis as well as a kitchen stocked with a variety of complimentary beverages and delicious snacks.

The RingCentral Application Security team is a part of a larger CISO team. The area of responsibility of the application security team includes enablement and support for RingCentral’s Security Development Lifecycle (SDL) program. This includes development of infosec governance artifacts i.e., policies, standards and procedures for secure software development at RingCentral, leading security architecture reviews and threat modelings, developing security requirements, SAST/DAST/SCA testing and integration of these tools into the build and deploy process, penetration testing, managing bug bounty program.

We are looking for a Security Application Engineer with a strong understanding of web and mobile application vulnerabilities, how they can be detected, exploited and remediated.

Responsibilities:

Consult developers on questions related to reports of security scanners*, which includes:

⦁    explain why an issue should be considered as a vulnerability

⦁    explain circumstances under which an issue might be exploitable

⦁    provide suggestions on how an issue can be remediated

Review and validate issues marked as potential false positives by developers; request additional clarifications where required.

Review and improve security scanners configurations:

⦁    review scanning rules in presets, make sure that important rules are enabled and irrelevant rules are disabled

⦁    make sure security scanners do not miss production code/applications, as well as do not scan testing-only code/applications

⦁    where possible and required, adjust scanning rules to improve their accuracy

⦁    collaborate with legal to make sure that license violation rules for open source software are configured correctly

Maintain access to security scanners.

Report breached security defects SLA.

Support risk exceptions process for the following cases:

⦁    violations of security defects SLA

⦁    deviations from security policies/standards (for example, releasing with a higher vulnerability level than defined as satisfactory)

Triage reports from the bug bounty platform, address them to responsible engineering teams

Triage reports from the external attack surface management platform, address them to responsible engineering teams

* - security scanners include, but are not limited to static application security testing (SAST), dynamic application security testing (DAST) and software composition analysis (SCA)

Qualifications:

⦁    Technical experience in product architecture, design, implementation

⦁    Expertise with product security design, review, implementation including threat modeling and risk assessment implications

⦁    To comply with U.S. federal government requirements, U.S. citizenship is required for this position

⦁    Extensive experience with web and mobile application testing- SAST/DAST, penetration testing

⦁    Secure design and implementation capabilities

⦁    Experience with open-source software including lifecycle management, vulnerability management tools

⦁    Excellent communication skills, both verbal and written; ability to condense complicated scenarios into simple, risk-based assessments, appropriately targeted for colleagues and upper management

⦁    Outstanding organizational and time management skills, desire to work within a highly collaborative team

Nice-To-Have:

⦁    Any WebRTC, Video and audio streaming

⦁    Video codecs

⦁    B.S. or equivalent in CS or EE

What we offer:

RingCentral offers all the work/life benefits you could ever want, (and none of the micromanagement.)

⦁    Comprehensive medical, dental, vision, disability, life insurance

⦁    Health Savings Account (HSA), Flexible Spending Account (FSAs) and Commuter Benefits

⦁    401K match and ESPP

⦁    Flexible PTO

⦁    Wellness programs including1:1 wellness coaching through TaskHuman and meditation guidance through Headspace

⦁    Paid parental leave and new parent gift boxes

⦁    Pet insurance

⦁    Employee Assistance Program (EAP) with counseling sessions available 24/7

⦁    Rocket Lawyer services that provide legal advice, document creation and estate planning

⦁    Employee bonus referral program

RingCentral’s work culture is the backbone of our success. And don’t just take our word for it: we are recognized as a Best Place to Work by Glassdoor, the Top Work Culture by Comparably and hold local BPTW awards in every major location. Bottom line: We are committed to hiring and retaining great people because we know you power our success.

About RingCentral:

RingCentral, Inc. (NYSE: RNG) is a leading provider of business cloud communications and contact center solutions based on its powerful Message Video Phone™ (MVP™) global platform. More flexible and cost effective than legacy on-premises PBX and video conferencing systems that it replaces, RingCentral® empowers modern mobile and distributed workforces to communicate, collaborate, and connect via any mode, any device, and any location.

RingCentral is headquartered in Belmont, California, and has offices around the world. If you are hired in Colorado, the compensation range for this position is between $120,000 and $150,000.  If you are hired in Belmont, the compensation range for this position is between $140,000 and $170,000.

RingCentral is an equal opportunity employer that truly values diversity. We do not discriminate on the basis of race, religion, color, national origin, gender, sexual orientation, age, marital status, veteran status, or disability status.  We are committed to providing reasonable accommodations for individuals with disabilities during our application and interview process. If you require such accommodations, please click on the following link to learn more about how we can assist you.

#LI-IG1

Apply

Create Email Alert

Create Email Alert

Email Alert for Security Application Engineer jobs in Dallas, TX, United States

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.