Application Security Engineer

| Greater NYC Area | Hybrid
Sorry, this job was removed at 12:06 p.m. (EST) on Friday, June 5, 2020
Find out who's hiring in Greater NYC Area.
See all Cybersecurity + IT jobs in Greater NYC Area
Apply
By clicking Apply Now you agree to share your profile information with the hiring company.

CLEAR’s mission is to strengthen security and create frictionless experiences for consumers. We believe you are you and by using your biometrics - your fingerprints, eyes, and face - we keep you moving. Imagine a world where you can do virtually everything you need to – breeze through the airport, buy a beer at the game, check-in at the doctor’s office, access your office building, and more – without ever pulling out your wallet or phone. Now in 60+ airports and other venues nationwide, you are your ID, credit card, ticket, reservation and more with CLEAR.

We’re defining and leading an entirely new industry, obsessing over our customers, and investing in great people to lead the way. Recently named on CNBC’s Disruptor 50 List and winner of the SXSW Interactive Innovation Award, we're working tirelessly to create frictionless customer experiences for our 4+ million members across the country.

We are looking for a Application Security Engineer to join our growing team! As an Application Security Engineer, you will have the opportunity to take your penetration and overall application security testing to the next level! Our team performs everything from biometric and Web security testing to remediation, as well as creating automated security products, enabling stakeholders across CLEAR to deliver secure software.


What You Will Do:

  • Partner with teams and deliver security risk assessments, manual penetration security testing, automate security testing, threat modeling, and education on secure coding. 
  • Deliver security products and consult with DevOps, as part of a high-profile security team, supporting automated security testing as part of CLEAR’s next generation CI/CD pipelines
  • Lead internal and external penetration tests across CLEAR’s most critical assets, as well as triage issues with internal stakeholders for remediation.
  • Create functional and non-functional security requirements, including delivering secure cloud services, that strike a balance of product usability. 


Who You Are:

  • 2+ year of experience in software development and implementing security into SDLC processes. 
  • 2+ years experience (in excess of degree requirements). Minimum 2 years relevant architecture experience with expert level knowledge of application systems design and integration.
  • Comprehensive knowledge, experience, and understanding of testing for the OWASP Top 10, WASC TCv2, and CWE 25, including PoCs, automating attacks, and secure code remediation.
  • Excellent interpersonal communication skills, breaking down vulnerabilities to both developers and leadership.
  • Personal passion for security and cutting edge security concepts.


Required Skills:

  • Strong understanding of Software Security Architecture and Design, SDLC, CI/CD, and the ability to clearly articulate best practices for application security.
  • Experience writing in one or more of the following programming languages: C/C++, Java, Ruby, Python, and JavaScript.
  • Evaluate, deploy, and manage application security tools (e.g. DAST, SAST, IAST, RASP, WAF) and build strong vendor relationships.
  • Experience or knowledge with a cloud provider(s) (Amazon Web Services, Microsoft Azure, or Google Cloud)
  • Previous application security testing or Incident Response (IR) experience, including presenting and documenting vulnerabilities, findings or incidents.
  • Ability to listen for nuances, dig into details in order to understand systems deeply, and articulate technical details and risks to business leaders.
  • Familiarity with one or more industry standards and regulations such as PCI, NIST 800-53, FedRAMP and ISO27001.


Desirable Skills:

  • Strong programming and scripting experience in C#, C++. Java, Python, BASH, Go, or something similar. 
  • Participates in CTFs or actively contributes to the security community through exploitation development. 
  • Bachelor's degree or higher in Computer Science.
Read Full Job Description
Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.

Location

We are located in the Chelsea neighborhood on Manhattan's west side. Chelsea is the primary art district within the borough.

Similar Jobs

Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.
Learn more about CLEARFind similar jobs