Search Jobvertise Jobs
Jobvertise

Sr. Application Security Engineer (Remote)
Location:
US-CA-Long Beach
Jobcode:
21761
Email this job to a friend

Report this Job

Report this job





Incorrect company
Incorrect location
Job is expired
Job may be a scam
Other







Apply Online
or email this job to apply later

Sr. Application Security Engineer (Remote)

We have an immediate need for a contract-to-hire Sr. Application Security Engineer to join a recognized leader in senior care. The Sr. Application Security Engineer will have a deep understanding of cloud security and application security, including experience with APIs, DevSec, and Cloud applications. They will be responsible for designing, implementing, and testing security solutions and controls for our organization's applications and integrations.

Location: Long Beach, CA (Remote working Pacific hours)

This job expects to pay about $60 - 91 per hour.

What You Will Do:


  • Design, implement, and maintain security solutions for cloud-based applications.
  • Strong understanding of Microsoft cloud technologies and security.
  • Understand and secure all layers of the OSI model and protecting data in transit.
  • Review and improve security configurations on various cloud tenants.
  • Have a strong understanding of application architectures and security.
  • Has knowledge of securing code and best practices.
  • Conduct security assessments of cloud applications and APIs.
  • Develop and implement DevSec practices to integrate security into the software development lifecycle.
  • Stay up-to-date on the latest cloud security threats and vulnerabilities.
  • Work with engineering teams and developers to remediate security vulnerabilities.
  • Provide security training and awareness to developers and other employees.
  • Document security policies and procedures.
  • Develop or design architectural diagrams where needed.

What Gets You The Job: 


  • Bachelors degree in Information Security or Computer Science
  • Preferred: Information Security Certifications such as ISC2 CISSP, CCSP
  • 5+ years experience in cloud security or application security.
  • Experience with AWS, Azure, or GCP cloud platforms
  • Experience with APIs and DevSec practices
  • Strong understanding of web application security principles
  • Experience with security testing tools and methodologies
  • Proactive, self-motivated, reliable, and detail oriented team member
  • Strong interpersonal skills, including excellent written and verbal communication skills
  • Strong organizational skills; Ability to multitask

Irvine Technology Corporation (ITC) is a leading provider of technology and staffing solutions for IT, Security, Engineering, and Interactive Design disciplines servicing startups to enterprise clients, nationally. We pride ourselves in the ability to introduce you to our intimate network of business and technology leaders – bringing you opportunity coupled with personal growth, and professional development!  Join us. Let us catapult your career!

Irvine Technology Corporation provides equal employment opportunities (EEO) to all employees and applicants for employment without regard to race, color, religion, sex, national origin, age, disability or genetics. In addition to federal law requirements, Irvine Technology Corporation complies with applicable state and local laws governing non-discrimination in employment in every location in which the company has facilities.

Taryn Dicterow
Irvine Technology Corporation
Phone: 8663224482

Apply Online
or email this job to apply later


 
Search millions of jobs

Jobseekers
Employers
Company

Jobs by Title | Resumes by Title | Top Job Searches
Privacy | Terms of Use


* Free services are subject to limitations