Application Security Engineer - Remote

| Remote
Sorry, this job was removed at 11:17 a.m. (MST) on Thursday, January 5, 2023
Find out who’s hiring remotely
See all Remote jobs
Apply
By clicking Apply Now you agree to share your profile information with the hiring company.

If you're looking for a dynamic career in a large company that still has the start-up mindset, experiences fast professional growth deeply connected to technology EPAM will be the ideal place for you to shine.
EPAM is looking for an Application Security Engineer to join the Security practice to work directly with our biggest enterprise customers.
Req.#357597771
RESPONSIBILITIES

  • Lead and coordinate Security Audits across the software development lifecycle: from Architecture, Process, Risk to Testing
  • Establish secure software development lifecycle (SSDLC) programs
  • Support software development teams in secure development methodologies, tools, and processes
  • Train Software Development teams in the areas of secure development
  • Building Secure Architecture and Design for the projects
  • Communicate with customers and teams, be able to convey the message about importance of Secure Software development Life Cycle, the ways of establishing it
  • Cooperate with all sub-teams: BAs, Developers, QAs; build consistent understanding of Security Requirements, main Threats, Mitigations implemented
  • Be able to communicate and coordinate work with other Security Teams - Cloud Security Engineers, Infrastructure Security Engineers or Penetration Testers


REQUIREMENTS

  • Software Development or Security-focused university degree OR equivalent experience
  • Motivation to develop and grow in the field of Security
  • Familiarity in one or more Security Development methodologies (e.g., Microsoft SDL, OWASP OpenSAMM, BSIMM etc.)
  • Familiarity of security threats and attack scenario, such as OWASP Top 10, Mitre Att@ck framework
  • Familiarity with Threat Modeling, hands-on experience with one or more Threat Modeling Tools
  • Familiarity with the one or more tools in the following categories: Static Code Analysis, Static / Dynamic Application Security Testing, Penetration Testing, Intrusion Detection/ Prevention
  • Understanding of main Security-related activities in development such as Security Requirements gathering, Risk Assessment, Security Code Review
  • Familiarity with of security threat, their implementation, and their classification
  • Understanding of main security concepts and principles
  • Understanding of main areas of protection and levels of defense


NICE TO HAVE

  • Knowledge of Security Features and Mechanisms provided by at least one OS and development platform/technologies
  • Understanding of mitigation mechanisms of threats
  • Familiarity of DevOps principles: CI/CD, test automation, shift-left security, and shared responsibility models
  • Familiarity with existing security standards and regulations experience of requirements implementation
  • Understanding of basic principles of infrastructure security and penetration testing
  • Experience with cloud security controls and policies
  • Relevant certifications such as CISSP, CCSP, SANS GIAC or similar qualifications are a considered an advantage


BENEFITS

  • Medical, Dental and Vision Insurance (Subsidized)
  • Health Savings Account
  • Flexible Spending Accounts (Healthcare, Dependent Care, Commuter)
  • Short-Term and Long-Term Disability (Company Provided)
  • Life and AD&D Insurance (Company Provided)
  • Employee Assistance Program
  • Unlimited access to LinkedIn learning solutions
  • Matched 401(k) Retirement Savings Plan
  • Paid Time Off
  • Legal Plan and Identity Theft Protection
  • Accident Insurance
  • Employee Discounts
  • Pet Insurance
  • Employee Stock Purchase Program


ABOUT EPAM

  • EPAM is a leading global provider of digital platform engineering and development services. We are committed to having a positive impact on our customers, our employees, and our communities. We embrace a dynamic and inclusive culture. Here you will collaborate with multi-national teams, contribute to a myriad of innovative projects that deliver the most creative and cutting-edge solutions, and have an opportunity to continuously learn and grow. No matter where you are located, you will join a dedicated, creative, and diverse community that will help you discover your fullest potential


ADDITIONAL

  • This position operates in a remote capacity, but you must live within driving distance to an EPAM office. Your recruiter will discuss specific details about work location during the initial interview process
  • This posting includes a good faith range of the salary EPAM would reasonably expect to pay the selected candidate. The range provided reflects base salary only. Individual compensation offers within the range are based on a variety of factors, including, but not limited to: geographic location, experience, credentials, education, training; the demand for the role; and overall business and labor market considerations. Most candidates are hired at a salary within the range disclosed. Salary range: $90k - $150k In addition, the details highlighted in this job posting above are a general description of all other expected benefits and compensation for the position
Read Full Job Description
Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.

Location

Denver, CO

Similar Jobs

Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.
Learn more about EPAM SystemsFind similar jobs