Moodle is hiring a
Application Security Engineer, Remote - United States

Logo of Moodle

Application Security Engineer closed

🏢 Moodle

💵 $100k-$130k
📍United States

Summary

The job is for an Application Security Engineer at Moodle US. The role involves identifying and mitigating security weaknesses in the organization's applications, setting up automated pipelines with security tools, communicating with teams about identified issues, and ensuring compliance with FedRAMP/StateRAMP certifications.

Requirements

  • Strong understanding of software composition and security best practice
  • Strong knowledge of PHP
  • Experience with Veracode or similar DAST/SAST/DCA tools
  • Jira experience
  • Experience with software security auditing processes
  • Understanding of agile development processes
  • Understanding of git and source control in general
  • Excellent communication skills
  • A strong eye for detail
  • Ability to work independently and take ownership of the role within the context of the department and organization and take initiative to improve security outcomes
  • A strong team player who contributes actively to the overall team goals and projects
  • Highly organized with the ability to manage their own workload to meet tight deadlines with competing priorities

Responsibilities

  • Identify and mitigate security weaknesses of the applications developed and deployed within the organization
  • Properly test, implement, and configure application security controls to secure the company’s applications
  • Run routine testing utilizing industry best practices to ensure the company's applications are free from security vulnerabilities
  • Support the development activities to remediate identified software issues
  • Provide guidance and lead the Software Development teams on best practice for secure code writing
  • Regularly communicate with teams
  • Manage workloads to meet tight deadlines and prioritize your work
  • Ensure Moodle products are in line with security requirements for FedRAMP/StateRAMP certifications
  • Lead effort in the Software Development teams in obtaining and maintaining certification
  • Educate Software Development teams on requirements to maintain suitable security compliance

Preferred Qualifications

  • Moodle Programming experience
  • Knowledge of HTML, CSS, Javascript & Ajax
  • Understanding of databases and SQL
  • Understanding of NIST 800-218 and other similar standards

Benefits

  • Fully remote opportunity, working from home or wherever suits you
  • Flexible work schedule
  • Supportive, passionate, and fun team
  • Culture that fosters personal growth and development
  • Salary range of $100,000 - $130,000 per year, depending on experience and education
  • Benefits package, including health insurance coverage, employer 401(k) contribution, paid time off, group term life, and much more
This job is filled or no longer available

Similar Jobs