Инженер по безопасности
Application Security Engineer Senior Remote
17 часов назад
Активна
TaxDome
4 000 $ - 6 000 $
Требуемый опыт
От 3 до 6 лет
Формат работы
Удаленная работа
📞Способы связи
📄 Оригинальный текст вакансии
Senior Application Security Engineer, TaxDome
Salary: $4,000 – $6,000
Format: remote-first
Tech stack:
Ruby on Rails · TypeScript · React · GitHub Actions · SAST · DAST · SCA · IAST · AWS · Docker · Kubernetes · BSIMM · OWASP · CI/CD
Who we're looking for:
— 5+ years of software engineering or DevOps experience
— 3+ years in Application Security
— Strong knowledge of OWASP Top 10, CWE, threat modeling
— Ability to perform manual code reviews in Ruby/TypeScript
— Experience integrating security tools into CI/CD
— Strong communication skills and ability to work closely with developers
— Self-driven, proactive, and comfortable owning the AppSec roadmap
What you’ll be doing:
Program & Strategy:
— Building and maturing the AppSec program using BSIMM
— Leading threat modeling sessions and secure design reviews
— Setting security standards, policies, and best practices
Tooling & Automation:
— Selecting and managing AppSec tools (SAST/DAST/SCA/IAST)
— Integrating security checks into CI/CD pipelines
— Automating developer-friendly security workflows
Collaboration & Enablement:
— Guiding developers through vulnerability remediation
— Running a Security Champions program
— Supporting incident response with application-layer expertise
Why this role matters
You’ll define how security is built into a fast-growing SaaS platform — shaping the strategy, tooling, processes, and culture across engineering.
Contact: @inessavasilyeva
🛠 Навыки
Cloud Technologies
JavaScript Framework
Jenkins (tools for software configuration management)
manage ICT virtualisation environments
OWASP ZAP
Ruby (computer programming)
TypeScript
web application security threats
🎯 Домены
SaaS
🤖 ИИ навыки
Cloud Technologies
conduct threat intelligence
handle cybersecurity incidents
ICT security standards
identify ICT security risks
JavaScript Framework
Jenkins (tools for software configuration management)
manage ICT virtualisation environments
Ruby (computer programming)
TypeScript
web application security threats
* Навыки определены автоматически с помощью нейросети
🤖 ИИ домены
Application Security
Cloud Security
Cybersecurity
DevOps
SaaS
Software Engineering
Web Application Security
* Домены определены автоматически с помощью нейросети
📢 Информация о публикации
🔗 Оригинальные посты (1)
Канал:appsec_job