Job Details

ID #49537211
State Texas
City Dallas / fort worth
Job type Permanent
Salary USD TBD TBD
Source GuidePoint Security
Showed 2023-03-25
Date 2023-03-24
Deadline 2023-05-23
Category Et cetera
Create resume

Application Security Engineer - Southeast (Remote)

Texas, Dallas / fort worth, 75201 Dallas / fort worth USA

Vacancy expired!

GuidePoint Security provides trusted cybersecurity expertise, solutions and services that help organizations make better decisions and minimize risk. By taking a three-tiered, holistic approach for evaluating security posture and ecosystems, GuidePoint enables some of the nation's top organizations, such as Fortune 500 companies and U.S. government agencies, to identify threats, optimize resources and integrate best-fit solutions that mitigate risk.

Note: This position primarily supports customers in our Southeast region and we are seeking applicants living in the Eastern or Central time zones.

Roles and Responsibilities:• Perform manual based assessments or application-focused pen testing• Perform code reviews • Run client SAST/DAST/SCA tools, review outputs and provide recommendations • Implement integrations for tools into pipelines, ticketing systems, etc.

Required Experience:• 3-5 years experience working in Application Security• Deep knowledge of manual testing tools such as Burp Suite Pro• Knowledge of and experience with SAST/DAST/SCA Application Security tools such as: Burp Suite, Netsparker, Veracode, Checkmarx, WhiteSource, etc. • Experience with the integration of tools into development pipelines • Understanding of a broad range of Application Security issues as well as their mitigation strategies • Understanding of Application Security related vulnerabilities • Experience with reviewing source code written in JavaScript, Python, Java, C, PHP, or C# a plus • Written communication skills for written interactions with clients • Strong communication skills that include the ability to clearly articulate thoughts and distill complex problems into digestible pieces of information • Personal drive and passion to not only continue growing yourself but also the Application Security Engineering practice• Bachelor's degree in Computer Science or Information Security preferred• Standard industry certifications are preferred

We use Greenhouse Software as our applicant tracking system and communicate through their systems. At times, your email may block our communication with you. Please be sure to check your SPAM folder so that you don't miss updates on your application.

Why GuidePoint?

GuidePoint Security is a rapidly growing, profitable, privately-held value added reseller that focuses exclusively on Information Security. Since its inception in 2011, GuidePoint has grown to over 750 employees, established strategic partnerships with leading security vendors, and serves as a trusted advisor to more than 3,000 Enterprise-Level customers. Firmly-defined core values drive all aspects of the business, which have been paramount to the company's success and establishment of an enjoyable workplace atmosphere. At GuidePoint, your colleagues are knowledgeable, skilled, and experienced and will seek to collaborate and provide mentorship and guidance at every opportunity. This is a unique and rare opportunity to grow your career along with one of the fastest growing companies in the nation.

Some added perks.
  • Remote workforce primarily (U.S. based only, some travel may be required for certain positions, working on-site may be required for Federal positions)
  • 100% employer-paid medical premiums (employee only $0 deductible and HSA plans) along with 75% employer-paid family contributions
  • 100% employer-paid dental premiums (employee only) along with 75% employer-paid family contributions
  • 12 corporate holidays and a Flexible Time Off (FTO) program
  • Healthy mobile phone and home internet allowance
  • Eligibility for retirement plan after 2 months at open enrollment
  • Pet Care plan

Vacancy expired!

Subscribe Report job