Create Email Alert

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.

Similar Jobs

  • JobRialto

    Application Security Engineer

    Fort Worth, TX, United States

    Description API Security responsibilities: Defines specifications and develop code and utilities, modifies existing programs, prepares test data, and prepares functional specifications. Establishes, participates, and maintains relationships with customers and subject matter experts to remain apprised of direction, architectural and technology tr

    Job Source: JobRialto
  • RingCentral

    Security Application Engineer

    Fort Worth, TX, United States

    • Ending Soon

    Security Application Engineer, DAST Scanning (Belmont CA, Denver CO, Dallas TX) The RingCentral environment is dynamic, success-driven, team-oriented and committed to providing world class service for its customers. Do you have the ability to thrive in a fast-paced environment? We are looking for candidates with an entrepreneurial spark! We're n

    Job Source: RingCentral
  • Insight Global

    Application Security Engineer

    fort worth, tx

    Location: Fort Worth - Hybrid Schedule Pay Range: $50-$65/HR Technical Skills: Secure Coding Practices: A strong understanding of secure coding principles and best practices is essential. This includes knowledge of common vulnerabilities and how to avoid them during development. Web Application Security: Expertise in web application security testi

    Job Source: Insight Global
  • JobRialto

    Application Security Engineer

    Fort Worth, TX, United States

    Description API Security responsibilities: Defines specifications and develop code and utilities, modifies existing programs, prepares test data, and prepares functional specifications. Establishes, participates, and maintains relationships with customers and subject matter experts to remain apprised of direction, architectural and technology tr

    Job Source: JobRialto
  • RingCentral, Inc

    Security Application Engineer

    Fort Worth, TX, United States

    • Ending Soon

    Security Application Engineer, DAST Scanning (Belmont CA, Denver CO, Dallas TX) The RingCentral environment is dynamic, success-driven, team-oriented and committed to providing world class service for its customers. Do you have the ability to thrive in a fast-paced environment? We are looking for candidates with an entrepreneurial spark! We're n

    Job Source: RingCentral, Inc
  • Insight Global

    Application Security Engineer

    Fort Worth, TX, United States

    Job Description Our payment processing client is looking for a contract to hire role, Application Security Engineer. This is role is an individual who ultimately safeguards applications throughout the development lifecycle by identifying and mitigating vulnerabilities to prevent security breaches We are a company committed to creating diverse and

    Job Source: Insight Global
  • Cypress HCM

    Application Security Engineer

    Fort Worth

    Job Description Job Description Application Security Engineer Location : Minneapolis, MN 55402, Atlanta, GA 30342, or Fort Worth, TX 76102 Remote: Hybrid remote, 3 days in the office weekly Employees : 5,000 | Team Size : 80 Industry : SaaS, FinTech, Payments | Financial Information : $2B+ in revenue for 2023 Reports T

    Job Source: Cypress HCM
  • Valiant Solutions

    Lead Application Security Engineer

    Fort Worth, TX, United States

    Position Description Do you have experience with static code analysis tools and modern CI/CD pipelines? We’re looking for a Lead Application Security Engineer to help our client build their Application Security program. This new and exciting role will allow you to lead the design and implementation effort before pivoting to operations and continu

    Job Source: Valiant Solutions

Application Security Engineer

Fort Worth, TX, United States

The Application Security Engineer performs the role of subject matter expert on application security testing, providing security requirements, and helping integrate security into Deluxe’s system development lifecycle.

Collaborate with Development & DevOps engineers to evaluate and operationalize security tools to be integrated into development environments and their CI/CD pipelines.

Collaborate with product managers, scrum masters, and application development to identify and inject security requirements into Acceptance Criteria of epics/ stories.

Provide subject matter expertise on secure coding practices, assist in building and rolling out related guidelines and standards, perform manual source code reviews for high-risk components.

Research and monitor emerging threats and vulnerabilities, understand current industry and technology trends and opportunities and assess their impact to Deluxe applications and the business.

Participate in a review board to address false positives and provide application security governance.

Basic Qualifications

Bachelor’s degree in Computer Science, Cyber Security or related field

Certification in one or more of the following: CISSP, or equivalent

4 years of experience with IT Security

4 years of experience with application development, with focus on security on Java, .Net, C#, etc.

Experience with static and dynamic applications security testing tools

Strong working knowledge of various information technologies and industry best practices

Data analysis, metrics development and reporting

Preferred Qualifications

6 years of experience with IT Security

6 years of experience with application development, with focus on security on Java, .Net, MongoDB, SQL Server, etc.

Advanced knowledge of vulnerability and penetration testing technologies and techniques

Strong knowledge of database platforms (SQL and Oracle)

Experience with working in a highly outsourced environment (both infrastructure outsourcing and security operations outsourcing)

Demonstrated ability to take initiative and accountability for achieving results

Certifications such as PCSSLP, CASE

Effective communication skills with technical and non-technical staff

Additional Basic Qualifications:

Must be 18 years of age or older

Deluxe Corporation is an Equal Opportunity / Affirmative Action employer:

All qualified applicants will receive consideration for employment without regard to race, color, creed, religion, disability, sex, age, ethnic or national origin, marital status, sexual orientation, gender identity or presentation, pregnancy, genetics, veteran status or any other status protected by state or federal law. EOE/Minorities/Females/Vet/Disability

Please view the electronic EEO is the Law Poster (https:////www.eeoc.gov/sites/default/files/2023-06/22-088_EEOC_KnowYourRights6.12ScreenRdr.pdf) which serves to inform you of your equal employment opportunity protections as part of the application process.

Reasonable Accommodation for Job Seekers with a Disability: If you require reasonable accommodation in completing this application, interviewing, completing any pre-employment testing, or otherwise participating in the employee selection process, please direct your inquiries to [email protected] .

Apply

Create Email Alert

Create Email Alert

Application Security Engineer jobs in Fort Worth, TX, United States

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.