Apollo.io is hiring a
Lead Application Security Engineer

Logo of Apollo.io

Apollo.io

πŸ’΅ ~$167k-$208k
πŸ“Remote - Poland

Summary

Join Apollo.io as the Lead Application Security Engineer and build the AppSec program, interacting with engineering to create a secure SDLC and implementing tools, education, and processes to reduce risk of security issues in the tech stack.

Requirements

  • 7+ years of development with some security experience in the AppSec domain
  • Strong Linux knowledge
  • Strong software development skills
  • Knowledge of common AppSec issues and tooling
  • Ability to influence others
  • Experience with cloud services, ideally GCP Experience with vulnerability management, or pentesting is a plus

Responsibilities

  • Own all aspects of the secure SDLC
  • Select or build tooling to help developers build secure code
  • Provide overall security architectural advice to Engineering and IT
  • Manage issues sourced from penetration tests and bug bounty programs
  • Manage security champions program
  • Help Product, Engineering and IT incorporate security requirements into new products from inception
  • Assist in the creation and maintenance of Security Risk Models for new projects and existing systems

Share this job:

Disclaimer: Please check that the job is real before you apply. Applying might take you to another website that we don't own. Please be aware that any actions taken during the application process are solely your responsibility, and we bear no responsibility for any outcomes.

Similar Jobs

Please let Apollo.io know you found this job on JobsCollider. Thanks! πŸ™