Job Details

ID #12195544
State Maine
City Yarmouth
Job type Permanent
Salary USD TBD TBD
Source TYLER TECHNOLOGIES INC
Showed 2021-04-13
Date 2021-04-12
Deadline 2021-06-11
Category Security
Create resume

Application Security Engineer

Maine, Yarmouth, 04096 Yarmouth USA

Vacancy expired!

The Application Security Engineer will be dedicated to auditing and testing the security of Tyler products. The Application Security Engineer will partner with development groups to triage/resolve discovered security issues. The Application Security Engineer will support the security scanning tools used by each division. The Application Security Engineer will be responsible for working through reported enterprise wide security vulnerabilities and providing solutions. The Application Security Engineer will be responsible for educating development groups on current and new application attack vectors. The overall goal of the Application Security Engineer is to improve Tyler's application security posture and reduce risk throughout the enterprise. As a part of Tyler's corporate staff, you will make an impact on outcomes that affect various areas of the company. Your work will ultimately support our team members, clients, stakeholders, and the public sector.

Location

Yarmouth, Maine

Travel

0-5%

Responsibilities

  • Execute project plans and maintain the scope, schedule, and each party's responsibilities.
  • Catalog and maintain a list of all Tyler products and which technologies each are utilizing.
  • Conduct planning sessions with key development leaders to identifying security GAPs in the current software development life-cycle.
  • Maintain a vulnerability tracking platform for all Tyler products.
  • Test all Tyler products for OWASP Top Ten vulnerabilities using both automated and manual testing.
  • Consult for development groups and recommend mitigation techniques for known and upcoming application and system vulnerabilities.
  • Assist divisions with implementing regular automated and manual testing as a part of their software development life-cycle.
  • Help execute projects to increase Tyler's overall security posture.
  • Other duties as assigned by manager.

Qualifications

The Application Security Engineer must be able to:
  • Manage multiple activities for multiple groups simultaneously without missing critical deadlines.
  • Achieve results without having direct control of the resources and be able to leverage these results across internal and external departments.
  • Write detailed reports describing vulnerabilities and remediation steps.
  • Provide assistance to development and deployment groups to achieve project, team, and individual goals.
  • Build rapport with division contacts while actively influencing events and negotiating changes to achieve project goals.
  • Incorporate new information, make quick decisions, and keep the appropriate people informed of rapidly occurring developments.
  • Must have good organizational skills and work independently or in a team.
  • Must have excellent communication skills.
Education, Experience, and Special Skills
  • Bachelor's degree in information technology, computer science, information assurance, or related field, or comparable work experience.
  • Three to five years' software experience.
  • Five years' experience with Tyler products, or similar products.
  • Ability to prioritize and complete multiple tasks in a fast paced, technical environment.
  • Demonstrated ability to maintain a positive, professional attitude.
  • Excellent interpersonal and communication skills as well as good listening skills.
  • Strong negotiation, conflict resolution, and persuasion skills.
  • Valid driver's license.
  • Ability to travel.

Taking Care of You & Your Family

Your health and well-being are important to us. That's why we invest in our team members by offering competitive benefits to support their health and financial wellness. Learn more about how we care for our people

Tyler is subject to regulations, guidelines, and/or client requirements relating to the qualifications of Tyler personnel performing certain client work. Because of the nature of this position, it is a requirement that the candidate can successfully pass a federal background check at the time an offer is extended and over the course of employment with Tyler.

Apply Online Requisition Number:2021-402 INDCORP #DICECORP Tyler Technologies is proud to be an affirmative action / equal opportunity employer. All qualified applicants will receive consideration without regard to race, creed, gender, marital status, sexual orientation, citizenship status, color, religion, national origin, age, disability, veteran status, or any other status protected under local, state or federal laws. If you require reasonable accommodation for any part of the application or hiring process due to a disability, please submit your request by emailing jobs@tylertech.com or by calling 800.646.2633 ext. 791008. Please keep in mind these methods are reserved for individuals who require accommodation due to a disability.

Vacancy expired!

Subscribe Report job