Search jobs > Little Rock, AR > Remote > Application security

Application Security Engineer - Remote

Ryder System, Inc.
Little Rock, AR, 72205, USA
Remote
Full-time

Job Seekers can review the Job Applicant Privacy Policy by clicking HERE. (-applicant-privacy-policy)

SUMMARY

We seek a highly motivated and experienced Application Security Engineer to join our growing security team. This role is highly technical and candidates must possess a solid understanding of the security and privacy of our company's applications and data.

The Application Security Engineer must understand development, coding, security engineering, and secure systems configurations.

This position ensures that every step of the software development lifecycle (SDLC) follows security best practices. This involves conducting security assessments with SAST and DAST tools, reading source code, threat modeling, and designing and implementing secure software development practices.

They will determine where security vulnerabilities exist and implement fixes. They must understand how an application may be misused and exploited.

The Application Security Engineer will collaborate with software development teams and provide guidance on best practices for secure coding.

They will also stay up to date on the latest security trends and technologies and integrate them into the organization's security strategy.

The ideal candidate will have strong analytical and problem-solving skills, as well as experience in application security and knowledge of programming languages and web technologies.

A Bachelor's degree in Computer Science and certifications such as CISSP, OSCP, or CASE are preferred.

ESSENTIAL FUNCTIONS

  • Conduct security assessments that require expertise of our organization's applications using both Static Application Security Testing (SAST) and Dynamic Application Security Testing (DAST) methodologies.
  • Collaborate with software development teams to integrate security into the development life cycle.
  • Conduct security assessments of web, mobile, and other applications. Analyze security assessment results to identify security vulnerabilities and provide guidance on remediation.
  • Design and implement secure software development practices, including threat modeling, secure coding standards, and code review.
  • Stay current with security threats, trends, and technologies, and recommend new security controls as needed.
  • Conduct application security investigations and provide recommendations to mitigate risk.
  • Maintain security documentation, provide subject matter expertise, and collaborate on security policies, procedures, and standards.

ADDITIONAL RESPONSIBILITIES

Performs other duties as assigned.

EDUCATION

Bachelor's degree in computer science, information security, or a related field

EXPERIENCE

  • Five (5) years or more experience with OWASP, SAST, DAST, SCA, RASP and common security tools, required.
  • Seven (7) years or more application security, security engineering, software development, or a related field, required.
  • Five (5) years or more strong understanding of web application security and common attack vectors. (e.g. SQL injection, XSS, CSRF), required.
  • Five (5) years or more experience with secure coding practices, threat modeling, and secure software development life cycle (SDLC) methodologies. required
  • Five (5) years or more proven experience in diagnosing, isolating, resolving complex issues and recommending / implementing strategies to resolve problems, required.
  • Five (5) years or more demonstrated experience with systems integration processes, methodology and tools, required.
  • Seven (7) years or more development and scripting experience, required.
  • Five (5) years or more professional application security role, required.
  • Five (5) years or more experience with API and Web Security, required.
  • Three (3) years or more experience with WAF, or similar application security infrastructure a plus, preferred.
  • Seven (7) years or more experience in integrating security in CI / CD, DevOps, required.
  • Six (6) years or more experience process or operation management
  • Six (6) years or more experience Value Stream Mapping, Continuous Flow, Pull Replenishment and other process improvement experience.

SKILLS

  • Excellent communication skills, both verbal and written, and the ability to work effectively with cross-functional teams.
  • Ability to create and maintain professional relationships within all levels of the organization (peers, work groups, customers, supervisors).
  • Ability to work independently and as a member of a team.
  • Flexibility to operate and self-driven to excel in a fast-paced environment.
  • Capable of multi-tasking, highly organized, with excellent time management skills
  • Proficiency in at least one programming language (e.g. Python, .NET, Javascript) with .NET preferred., advanced, required.
  • Proficiency in at least one common scripting language (e.g. PowerShell, bash, etc.), advanced, required.
  • Familiarity of NIST framework, PCI, ISO 27001, SOC, SOX, CCPA, GDPR and global regulations, expert, required.
  • CI / CD experience with Azure Devops, Terraform or other automation and integration technologies, expert, required.
  • Risk management findings, vulnerability prioritization, threat modeling, and mitigation strategy, advanced, required.

LICENSES

CISSP, OSCP, CASE, or other industry-leading certifications, preferred.

TRAVEL

1-10%

Applicants from California, Colorado, Hawaii, New Jersey, New York City, and Washington :

Salary is determined based on internal equity; internal salary ranges; market

data / ranges; applicant’s skills; prior relevant experience; certain degrees or

certifications, etc.

The salary for this position ranges from $120,000.00 to $150,000.00. Employees may also be eligible

to receive an annual bonus, as applicable.

Ryder offers comprehensive health and welfare benefits, to include medical,

prescription, dental, vision, life insurance and disability insurance options, as well as

paid time off for vacation, illness, bereavement, family and parental leave, and a tax advantaged 401(k) retirement savings plan

Job Category : Information Security

Ryder is proud to be an Equal Opportunity Employer and Drug Free workplace. All qualified applicants will receive consideration for employment without regard to race, religion, color, national origin, sex, sexual orientation, gender identity, age, status as a protected veteran, among other things, or status as a qualified individual with disability.

Job Seekers can review the Job Applicant Privacy Policy by clicking HERE. (-applicant-privacy-policy)

Current Employees :

If you are a current employee at Ryder (not a Contractor or temporary employee through a staffing agency), please click here ( / ryder / d / task / 1422$3.

htmld) to log in to Workday to apply using the internal application process.

29 days ago
Related jobs
Promoted
Travelers Insurance
Little Rock, Arkansas

Traveler's is seeking an application and operational minded security professional with a passion to help transform how a Fortune 500 company protects its web applications. Seven years of relevant experience with Cybersecurity practices, processes, and Cybersecurity event investigation/resolution pre...

Promoted
Rubrik
Little Rock, Arkansas

Information Security - Who We AreThe Information Security organization advances the overall state of security at Rubrik through critical initiatives and coordination of large security projects. Federal Government’s interests:Know, acknowledge, and follow system-specific security policies and procedu...

Promoted
MindPoint Group
Little Rock, Arkansas
Remote

Security Engineer - RemoteDepartment: A&ELocation:Text code 1234 to 202-915-6712 to apply!Since 2009, MindPoint Group has been the cybersecurity firm of choice for the most security-conscious US federal agencies and commercial enterprises. MindPoint Group is seeking an experienced Security Engineer ...

Ryder System, Inc.
Little Rock, Arkansas
Remote

Conduct security assessments that require expertise of our organization's applications using both Static Application Security Testing (SAST) and Dynamic Application Security Testing (DAST) methodologies. The Application Security Engineer must understand development, coding, security engineering, and...

Blackbaud
Remote, Arkansas, US
Remote

You are either a security-minded software engineer who has been building modern services using a microservice architecture in an agile development environment or a development-interested security practitioner who understands security best practices, but wants to get closer to development and enginee...

Promoted
Gainwell Technologies LLC
AR, US
Remote

Senior Application Developer (Batch C/LINUX). Provide leadership and guidance to less experienced developers. ...

Promoted
Buildertrend
Little Rock, Arkansas
Remote

In this role, you will be responsible for designing, developing, and maintaining high-quality software applications to meet the needs of our clients. Design, develop, and maintain high-quality software applications. Mentor and guide junior developers, providing technical leadership and expertise. Pr...

Promoted
InterEx Group
AR, United States

Utilize 5-7 years of experience in network engineering at Level 3 to design, implement, and maintain network infrastructure. Over 7 years of experience in network engineering with a deep understanding of network fundamentals. Job Title: Senior Network Engineer. Possess a strong understanding of netw...

Promoted
Oracle
Little Rock, Arkansas

A Network Reliability Engineer (NRE) role is primarily focused on applying an engineering approach to measure and automate a network's reliability to align with Organization's service-level objectives, agreements, and goals. Job DescriptionWe are looking for a strong network engineer with network op...

Promoted
Cardinal Health
Little Rock, Arkansas

Cardinal Health’s Information Security team is on a tremendous growth journey adding a number of new team members in our Cyber Threat Operations Center, IT Risk and Compliance, and Security Architecture teams. We currently have a career opening for a Cybersecurity Engineer. We aim to be a world-clas...