Application security engineer - Threat Modelling

Company:  Diverse Lynx
Location: Houston
Closing Date: 02/06/2024
Hours: Full Time
Type: Permanent
Job Requirements / Description
Technical/Functional Skills Threat Modelling SAST (Static Application Security Test) DAST (Dynamic Application Security Test) Microfocus Web Inspect Enterprise / Scan Central DAST

Roles & Responsibilities

As a security engineer, you will be responsible for managing Application security tools: SAST, DAST and SCA. You will participate in Threat Modelling exercises, perform audits and reviews of SAST/DAST results, provide support to Product Engineers who use our Application Security Tools, and performing integrations of security tests with application automation and CI/CD pipelines. You will be working with the App Sec team to develop, test and implement Web Application Firewall configurations in AWS and Azure and continuously improve the process through automation.

Diverse Lynx LLC is an Equal Employment Opportunity employer. All qualified applicants will receive due consideration for employment without any discrimination. All applicants will be evaluated solely on the basis of their ability, competence and their proven capability to perform the functions outlined in the corresponding role. We promote and support a diverse workforce across all levels in the company.

Apply Now
Share this job
  • Similar Jobs

  • Application Security Engineer

    Houston
    View Job
  • Application security engineer

    Houston
    View Job
  • Network Security Engineer

    Houston
    View Job
  • Network Security Engineer

    Houston
    View Job
  • Application Programmer

    Houston
    View Job
An error has occurred. This application may no longer respond until reloaded. Reload 🗙