Full-Time Application Security Engineer
Job Description
What You’ll Do:
- Develop secure code practices and support training to our engineers.
- Provide support for security testing on our environments.
- Participate in our incident response and vulnerability remediation efforts.
- Finding potential gaps in our security architecture and implementing solutions.
- Evaluate application security tools for internal consumption.
- Develop new automation and tooling to improve our detection and prevention capabilities.
- Implement the technology organization’s security and privacy initiatives by participating in design reviews and threat modeling.
- Work with our engineering teams ensure security issues are fixed in a timely manner.
- Auditing logs and events to ensure compliance with our SOC2 information security policy.
What You’ll Have:
- B.S. / M.S. in Computer Science, Electrical Engineering or related experience.
- Basic knowledge of security concepts based on relevant courses, self-learning or past internships.
- Familiarity with identifying and protecting against web application and web service security vulnerabilities including those found in the OWASP Top 10 and CWE Top 25.
- Relevant development experience in some of these languages: Java, JavaScript / NodeJS / TypeScript, Python.
- Familiarity with the browser security model, cryptography, and network security.
- Exhibits the characteristics of a continuous learner.
- Ability to work in an Agile Scrum environment.
- Team oriented and skilled in working within a collaborative environment.
- Self-driven, analytical, and results oriented with proven sound judgment.
- Contributions to the security community such as research, public CVEs, bug-bounty recognitions, open-source projects, and blogs or publications.
- Familiarity with security tools such as static analysis, runtime analysis, black-box testing, etc.(Burp Suite, OWASP ZAP, Snyk, Metasploit)
- Prior work experience in an application security role.
- Experience working with cloud environments and services.
- Attacker mindset: Passion for breaking all things unbreakable.
- CISSP or other security certifications
- Cloud experience
- HIPAA / GDPR / HITRUST experience
How to Apply
Please click this link to apply https://jobs.lever.co/1up-health/23f11141-b7bd-460d-8e97-912e68023b9e257 total views, 0 today