Search Jobvertise Jobs
Jobvertise

Application Security Engineer (Remote)
Location:
US-CA-Santa Ana
Jobcode:
22020
Email Job | Report Job

Report this job





Incorrect company
Incorrect location
Job is expired
Job may be a scam
Other







Apply Online
or email this job to apply later

Application Security Engineer (Remote)

We have an immediate need for a contract-to-hire Application Security Engineer to join an industry-leading payments technology and solutions organization. The Application Security Engineer can read code (Java or .NET) and help to provide best practices for software engineering teams.

Location: Remote

This job expects to pay about $65 - 70 per hour plus benefits.

What You Will Do:


  • Work with engineering teams to explain detected software vulnerabilities and recommend remediation options.
  • Promote controls to secure software throughout the lifecycle, from the developer’s sandbox through to production.
  • Create reference implementations for security patterns (e.g. authentication, encryption).
  • Explain detected vulnerabilities in software and recommend remediation options.
  • Build security awareness- highlight active exploits and assess urgency levels.
  • Provide software security architecture design and insight for propositions, product designs, and service enhancements throughout full lifecycle from initial idea to running in production.
  • Align solutions with PCI, SOC, GDPR, CCPA, and cloud security best practices.
  • Communicate security concerns and design options to business

What Gets You The Job: 


  • Minimum 5+ years of experience in application security or a related field.
  • Software security and software engineering experience
  • Familiarity with Java and/or .NET
  • Experience using DAST and SAST tools and services
  • Experience performing security code reviews
  • Expertise in authentication and authorization protocols, cryptography, and application security.
  • Experience in analyzing threats of cloud and application components.
  • Payment industry and PCI experience
  • Experience with securing API's, web app, API, and WAF protection.
  • CISSP or other security certifications

Irvine Technology Corporation (ITC) is a leading provider of technology and staffing solutions for IT, Security, Engineering, and Interactive Design disciplines servicing startups to enterprise clients, nationally. We pride ourselves in the ability to introduce you to our intimate network of business and technology leaders – bringing you opportunity coupled with personal growth, and professional development!  Join us. Let us catapult your career!

Irvine Technology Corporation provides equal employment opportunities (EEO) to all employees and applicants for employment without regard to race, color, religion, sex, national origin, age, disability or genetics. In addition to federal law requirements, Irvine Technology Corporation complies with applicable state and local laws governing non-discrimination in employment in every location in which the company has facilities.

Colin Crane
Irvine Technology Corporation
Phone: 866.322.4482

Apply Online
or email this job to apply later


 
Search millions of jobs

Jobseekers
Employers
Company

Jobs by Title | Resumes by Title | Top Job Searches
Privacy | Terms of Use


* Free services are subject to limitations