Remote Senior Application Security Engineer

Job is Expired
Location: Nationwide
Compensation: To Be Discussed
Staff Reviewed: Thu, May 26, 2022

Job Summary

A software company has a current position open for a Remote Senior Application Security Engineer.

Must be able to:

  • Develop static analysis tooling to help developers find and fix security issues
  • Test applications for security vulnerabilities
  • Investigate, summarize, and action reports submitted to our bug bounty program

Position Requirements Include:

  • Knowledge of common web application vulnerabilities
  • The ability to educate development teams on web application vulnerabilities and work with the developers to address them
  • Experience testing web applications for security issues OR Experience developing web applications using modern frameworks
  • Experience working within or building an application security program for an organization

COMPLETE JOB DESCRIPTION

The job description is available to subscribers. Subscribe today to get the full benefits of a premium membership with Virtual Vocations. We offer the largest remote database online...

BECOME A PREMIUM MEMBER TO
UNLOCK FULL JOB DETAILS & APPLY

  • ACCESS TO FULL JOB DETAILS AND APPLICATION INFORMATION
  • HUMAN-SCREENED REMOTE JOBS AND EMPLOYERS
  • COURSES, GROUP CAREER COACHING AND RESOURCE DOWNLOADS
  • DISCOUNTED CAREER SERVICES, RESUME WRITING, 1:1 COACHING AND MORE
  • EXCELLENT CUSTOMER SUPPORT FOR YOUR JOB SEARCH