Application Security Engineer with SAST & DAST

Company:  Syntricate Technologies Inc
Location: Dallas
Closing Date: 19/10/2024
Hours: Full Time
Type: Permanent
Job Requirements / Description
Requirements:

Solid experience in conducting SAST using Checkmarx, Veracode, and Fortify.

Proficient in reviewing and analyzing code for security vulnerabilities.

In-depth knowledge of secure coding practices and application security concepts

Strong understanding of SDLC and CI/CD pipelines.

Familiarity with common web application vulnerabilities and attack vectors.

Excellent communication skills to collaborate effectively with cross-functional teams.

Experience with additional security testing methodologies (DAST, IAST).

Roles & Responsibilities:

Application Security Engineer with DAST & SAST experience with scripting knowledge (JS, Python)

Conducting Static Application Security Testing (SAST) using industry-leading tools such as Checkmarx, Veracode, and Fortify.

Collaborating with development teams to integrate security practices throughout the SDLC.

Performing code reviews to identify and remediate security vulnerabilities.

Developing and enhancing security testing methodologies and procedures.

Providing expertise on secure coding practices and security best practices.

Assisting in the identification and implementation of security tools and technologies.

Apply Now
Share this job
  • Similar Jobs

  • Application Security Engineer with SAST & DAST

    Irving
    View Job
  • Application Security Engineer

    Irving
    View Job
  • Sr Application Security Engineer

    Irving
    View Job
  • Physical Security Application Specialist

    Dallas
    View Job
  • Network Security Engineer

    Dallas
    View Job
An error has occurred. This application may no longer respond until reloaded. Reload 🗙