Sign In

Blog

Latest News

Application Security Engineer – Dallas, TX

Onsite, Permanent
Dallas, TX
Posted 3 days ago

SkillPatron (DBA eStreet Security), we are at the forefront of digital security, dedicated to safeguarding our clients’ digital assets with innovative and robust solutions. We are seeking an exceptional Application Security Engineer to join our dynamic team in Dallas, TX. This highly specialized cybersecurity role is crucial for ensuring the confidentiality, integrity, and availability of our clients’ applications.

Key Responsibilities:

Security Assessments:

  • Conduct in-depth security assessments of applications, including manual source code reviews to identify vulnerabilities such as SQL injection, Cross-Site Scripting (XSS), and insecure authentication mechanisms.
  • Perform penetration testing using tools like Burp Suite and OWASP ZAP to simulate real-world attacks, exploit vulnerabilities, and assess the overall security posture of applications. This includes utilizing Burp Suite’s intruder functionality for automated vulnerability scanning and ZAP’s scripting capabilities for customized security testing.
  • Employ static and dynamic analysis tools (SAST/DAST) to identify potential security flaws in application code and runtime behavior, respectively.

Security Solution Development:

  • Design, develop, and implement robust security solutions to address identified vulnerabilities, including secure authentication and authorization mechanisms, data encryption techniques, and input validation routines.
  • Architect and implement security measures within applications, leveraging knowledge of secure coding practices and security frameworks such as OWASP and NIST Cybersecurity Framework.
  • Collaborate closely with development teams to integrate security best practices and controls into every phase of the SDLC, promoting a security-by-design approach.

Secure Coding and Training:

  • Champion secure coding practices and provide expert guidance and training to development teams on secure coding techniques, security standards, and best practices in languages like Python and Java.
  • Stay abreast of the latest application security threats, vulnerabilities, and mitigation techniques, proactively identifying and addressing potential risks through continuous research and threat intelligence analysis.
  • Utilize tools like Ghidra to reverse engineer and analyze malicious software targeting applications, understanding attack patterns and developing effective countermeasures.

Collaboration and Communication:

  • Work effectively in a highly collaborative environment, closely interacting with software developers, architects, project managers, and other stakeholders to ensure application security is prioritized throughout the SDLC.
  • Clearly and effectively communicate complex security concepts, findings, and recommendations to both technical and non-technical audiences, fostering a security-conscious culture within the organization.
  • Contribute to the development and maintenance of comprehensive security policies, standards, and procedures, ensuring alignment with industry best practices, regulatory requirements, and evolving threat landscape.

Incident Response:

  • Assist in incident response activities related to application security incidents, contributing to the timely detection, analysis, containment, and eradication of security breaches.
  • Utilize Kali Linux and its suite of security tools to conduct forensic investigations, analyze network traffic, and identify the root cause of security incidents.
  • Recommend and implement preventive measures to avoid future security incidents and enhance the overall security posture of applications.

Japanese Language Proficiency:

  • JLPT N4 or N5 level is required: This level of proficiency in Japanese is essential to collaborate effectively with our team in Japan on security-related tasks, particularly for the localization and cultural adaptation of the eStreet Security app for the Japanese market. This includes translating security-related content, adapting security features to comply with local regulations, and providing technical support to Japanese-speaking clients.

What We Offer:

– A dynamic and supportive work environment.
– Opportunities for professional growth and development.
– Competitive salary and comprehensive benefits package.
– The chance to work with cutting-edge technology in a rapidly evolving field.

Join us at SkillPatron Corporation dba eStreet Security and be a vital part of our mission to protect and empower our clients through top-tier information security solutions.

Job Features

Job CategoryEngineering, IT, Security

Apply For This Job

A valid phone number is required.