Remote Application Security Engineer
at GuidePoint Security

Logo of GuidePoint Security

GuidePoint Security

πŸ“Remote - United States

Summary

Join GuidePoint Security, a rapidly growing and profitable value-added reseller that focuses exclusively on Information Security. As a Cybersecurity Engineer, you will be responsible for implementing, operationalizing, and troubleshooting Static Application Security Testing (SAST) tools, understanding Continuous Integration / Continuous Delivery (CI/CD) pipeline tools and processes, and having strong scripting and automation experience using one or more programming languages.

Requirements

  • Proficiency with the implementation, operationalization, and troubleshooting of Static Application Security Testing (SAST) tools such as Semgrep, Snyk, CodeQL, Checkmarx, Veracode, etc
  • Understanding of Continuous Integration / Continuous Delivery (CI/CD) pipeline tools and processes (e.g. GitHub Actions, GitLab Runners, Azure DevOps, Jenkins, CircleCI, etc.)
  • Experience in software engineering, ideally full stack software development, including modern technologies and application architectures
  • Strong scripting and automation experience using one or more programming languages
  • Solid working knowledge of application security fundamentals including the OWASP Top 10, threat modeling, and implementing secure coding practices throughout the Software Development Lifecycle (SDLC)
  • Excellent written and verbal communication skills

Preferred Qualifications

  • Experience writing or adapting custom SAST rules (Semgrep or CodeQL)
  • Familiarity with additional Application Security tools (e.g. Interactive (IAST), Dynamic (DAST) and API security, SCA, etc.)
  • Familiarity with API Security tools (e.g., NoName, Traceable, Salt, Cequence)
  • Practical hands-on experience validating vulnerabilities and proficiency with Burp Suite
  • Strong working knowledge of Secure Development Lifecycles and experience triaging and remediating technical vulnerabilities identified by web application scanning tools

Benefits

  • Remote workforce primarily (U.S. based only, some travel may be required for certain positions, working on-site may be required for Federal positions)
  • 100% employer-paid medical premiums (employee only $0 deductible and HSA plans) along with 75% employer-paid family contributions
  • 100% employer-paid dental premiums (employee only) along with 75% employer-paid family contributions
  • 12 corporate holidays and a Flexible Time Off (FTO) program
  • Healthy mobile phone and home internet allowance
  • Eligibility for retirement plan after 2 months at open enrollment
  • Pet Benefit Option

Share this job:

Disclaimer: Please check that the job is real before you apply. Applying might take you to another website that we don't own. Please be aware that any actions taken during the application process are solely your responsibility, and we bear no responsibility for any outcomes.
Please let GuidePoint Security know you found this job on JobsCollider. Thanks! πŸ™