iManage is hiring a
Senior Application Security Engineer

closed
Logo of iManage

iManage

πŸ’΅ ~$164k-$222k
πŸ“Remote - Worldwide

Summary

The Application Security Engineer role at iManage involves joining a team responsible for guiding global engineering teams on security considerations and improving application security. The engineer will work on enterprise applications, reducing risk through SDLC best practices, engaging with product teams and developers, and fostering collaboration with engineers. They must have a bachelor's degree or higher in computer science or related field, 5+ years of relevant experience, and expertise in various security testing methodologies and multi-tier web application architecture. iManage offers a supportive work environment, flexible hours, comprehensive benefits, and opportunities for career growth.

Requirements

  • Bachelor’s degree or higher in computer science or related field
  • 5+ years of relevant work experience
  • Proven experience with assessing risk and providing remediation guidance for vulnerabilities detected in one or more of the following perspectives: SAST, SCA, DAST, container, IaC scanning, platform scanning and manual pen testing
  • Knowledge of best practices, metrics and mechanisms to improve security testing methodologies within a SDLC
  • Proven experience and understanding of multi-tier web application architecture patterns
  • Experience with software development practices, tooling and technologies
  • Curiosity and a desire to improve customer experience, reduce risk, improve methods and prepare for new threats
  • Ability and desire to communicate with colleagues to strategize and implement continual improvement
  • In-depth understanding of β€˜OWASP Top 10’ risks like injection, XSS, CSRF, etc
  • Understanding of data classification and data security control implementations
  • Experience with common cloud security controls and best practices

Responsibilities

  • Guide global engineering teams on security considerations
  • Improve application security at iManage
  • Reduce risk in iManage custom applications
  • Engage with product teams and developers to conduct security reviews
  • Foster collaboration with engineers
  • Evangelize security best practices
  • Strive to consistently learn and improve

Benefits

  • Market competitive salary
  • Inclusive environment where the employee can help shape the culture
  • Annual performance-based bonus
  • Enhanced parental leave (20 weeks for primary and 10 weeks for secondary caregiver at 100% pay)
  • Comprehensive Health/Accidental /Life Insurance
  • Flexible work hours that allow the employee to balance β€˜me time’ with work commitments
  • Collaborate in a modern open plan workspace, with a gaming area, free snacks, drinks and regular social events
  • Focus on impactful work, solving complex, real challenges utilizing the latest technologies and protocols
  • Own career path with iManage's internal development framework
This job is filled or no longer available

Similar Jobs