Application Security Engineer

Post Date

May 08, 2024

Location

Fort Worth,
Texas

ZIP/Postal Code

76102
US
Jul 18, 2024 Insight Global

Job Type

Contract-to-perm

Category

Computer Engineering

Req #

FTW-703111

Pay Rate

$53 - $79 (hourly estimate)

Job Description

Our payment processing client is looking for a contract to hire role, Application Security Engineer. This is role is an individual who ultimately safeguards applications throughout the development lifecycle by identifying and mitigating vulnerabilities to prevent security breaches

We are a company committed to creating diverse and inclusive environments where people can bring their full, authentic selves to work every day. We are an equal opportunity/affirmative action employer that believes everyone matters. Qualified candidates will receive consideration for employment regardless of their race, color, ethnicity, religion, sex (including pregnancy), sexual orientation, gender identity and expression, marital status, national origin, ancestry, genetic factors, age, disability, protected veteran status, military or uniformed service member status, or any other status or characteristic protected by applicable laws, regulations, and ordinances. If you need assistance and/or a reasonable accommodation due to a disability during the application or recruiting process, please send a request to HR@insightglobal.com.

To learn more about how we collect, keep, and process your private information, please review Insight Global's Workforce Privacy Policy: https://insightglobal.com/workforce-privacy-policy/ .

Required Skills & Experience

Secure Coding Practices: A strong understanding of secure coding principles and best practices is essential. This includes knowledge of common vulnerabilities and how to avoid them during development.
Languages: c+ .net java c# python php ruby
Web Application Security: Expertise in web application security testing methodologies like OWASP Top 10 and experience with relevant tools (e.g., Burp Suite, ZAP) is highly desirable. What tools are you using to help
API Security: Understanding of API security principles and the ability to perform API security testing is increasingly valuable.
Security Automation: Familiarity with security automation tools and scripting languages (e.g., Python, Bash) can significantly improve efficiency.

Nice to Have Skills & Experience

Cloud Security Knowledge:
Security Certifications: Certified Ethical Hacker (CEH) and Offensive Security Certified Professional (OSCP)

Benefit packages for this role will start on the 31st day of employment and include medical, dental, and vision insurance, as well as HSA, FSA, and DCFSA account options, and 401k retirement account access with employer matching. Employees in this role are also entitled to paid sick leave and/or other paid time off as provided by applicable law.