Let’s get started
By clicking ‘Next’, I agree to the Terms of Service
and Privacy Policy
Jobs / Job page
Information Security Specialist- Application Security image - Rise Careers
Job details

Information Security Specialist- Application Security - job 1 of 3

You Lead the Way. We’ve Got Your Back.

With the right backing, people and businesses have the power to progress in incredible ways. When you join Team Amex, you become part of a global and diverse community of colleagues with an unwavering commitment to back our customers, communities and each other. Here, you’ll learn and grow as we help you create a career journey that’s unique and meaningful to you with benefits, programs, and flexibility that support you personally and professionally.

At American Express, you’ll be recognized for your contributions, leadership, and impact—every colleague has the opportunity to share in the company’s success. Together, we’ll win as a team, striving to uphold our company values and powerful backing promise to provide the world’s best customer experience every day. And we’ll do it with the utmost integrity, and in an environment where everyone is seen, heard and feels like they belong.

Join Team Amex and let's lead the way together.

As part of our diverse tech team, you can architect, code and ship software that makes us an essential part of our customers’ digital lives.  Here, you can work alongside talented engineers in an open, supportive, inclusive environment where your voice is valued, and you make your own decisions on what tech to use to solve challenging problems.  American Express offers a range of opportunities to work with the latest technologies and encourages you to back the broader engineering community through open source.  And because we understand the importance of keeping your skills fresh and relevant, we give you dedicated time to invest in your professional development.  Find your place in technology on #TeamAmex.

It’s more than protecting systems and data. It’s protecting people. Our Information Security Specialists know that security is a top priority for our business and our partners and customers. Today, as cyber-attacks increase and compliance is more rigorously enforced, we look to them to stay ahead of what’s next and to protect our business and our future.  So if you are dedicated to the latest technology and motivating others, secure your career here. You won’t just see the problem coming, you’ll see the solution. New threats to our business, our partners and customers appear on the horizon every day, so no two days are the same.

But there are some things you can count on doing:

  • Providing guidance on information security processes, controls, and compliance, and information security risk management to team members
  • Encouraging employee contribution, such as feedback, career development planning, and goal setting.
  • Developing plans and strategies for information security tools, processes, and programs
  • Responding to changes in the regulatory environment and assisting other organizations in doing the same.
  • Making strategic recommendations to enhance information security, including processes, procedures, governance approaches, and compliance.

Qualifications:

  • 4+ years of experience in application security, application penetration testing, research, red team, or Security Operations Center (SOC) analyst.
  • Experience with the CI/CD process and tools like Git, Docker, Jenkins, Release pipeline etc. is required.
  • Experience with common penetration testing tools like Metasploit, Kali Linux, BURP Suite, nmap, or sqlmap.
  • 2+ years of object oriented design and full stack development, using languages like Go or Java.
  • 4+ years of experience with dynamic application security testing (DAST) or static application security testing (SAST).
  • 2+ years of experience as an application security lead.
  • At least one current certification GCPN, GWEB, GMOB, GWAT, GPEN, GXPN, GREM, CEH, C|ASE .NET, C|ASE Java, OSCP, OSWA, OSWE

Preferred Qualifications:

  • 4+ years of experience in application security, application penetration testing, research, red team, or Security Operations Center (SOC) analyst.
  • 2+ years of object oriented design and full stack development, using languages like Go, Java., C#, or Python.
  • Strong knowledge of CI/CD process and tools like Git, Docker, Jenkins, Release pipeline etc. is required.
  • Knowledge of offensive security, including common penetration testing tools like Metasploit, Kali Linux, BURP Suite, nmap, or sqlmap.
  • 4+ years of object oriented design and full stack development, using languages like Go or Java. Keen understanding of how to build highly performant systems with such languages.
  • 4+ years of experience with dynamic application security testing (DAST) and static application security testing (SAST).
  • 2+ years of experience as an application security lead.
  • Ability to effectively communicate with internal and external business partners.
  • At least two of the certifications GCPN, GWEB, GMOB, GWAT, GPEN, GXPN, GREM, CEH, C|ASE .NET, C|ASE Java, OSCP, OSWA, OSWE, GCLD, GPCS, CCSP, CSSLP

Salary Range: $110,000.00 to $190,000.00 annually + bonus + benefits

The above represents the expected salary range for this job requisition. Ultimately, in determining your pay, we’ll consider your location, experience, and other job-related factors.

We back our colleagues and their loved ones with benefits and programs that support their holistic well-being. That means we prioritize their physical, financial, and mental health through each stage of life. Benefits include:

  • Competitive base salaries 
  • Bonus incentives 
  • 6% Company Match on retirement savings plan 
  • Free financial coaching and financial well-being support 
  • Comprehensive medical, dental, vision, life insurance, and disability benefits 
  • Flexible working model with hybrid, onsite or virtual arrangements depending on role and business need 
  • 20+ weeks paid parental leave for all parents, regardless of gender, offered for pregnancy, adoption or surrogacy 
  • Free access to global on-site wellness centers staffed with nurses and doctors (depending on location) 
  • Free and confidential counseling support through our Healthy Minds program 
  • Career development and training opportunities

For a full list of Team Amex benefits, visit our Colleague Benefits Site.

American Express is an equal opportunity employer and makes employment decisions without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, veteran status, disability status, age, or any other status protected by law. American Express will consider for employment all qualified applicants, including those with arrest or conviction records, in accordance with the requirements of applicable state and local laws, including, but not limited to, the California Fair Chance Act, the Los Angeles County Fair Chance Ordinance for Employers, and the City of Los Angeles’ Fair Chance Initiative for Hiring Ordinance. For positions covered by federal and/or state banking regulations, American Express will comply with such regulations as it relates to the consideration of applicants with criminal convictions.

We back our colleagues with the support they need to thrive, professionally and personally. That's why we have Amex Flex, our enterprise working model that provides greater flexibility to colleagues while ensuring we preserve the important aspects of our unique in-person culture. Depending on role and business needs, colleagues will either work onsite, in a hybrid model (combination of in-office and virtual days) or fully virtually.

US Job Seekers/Employees - Click here to view the “Know Your Rights” poster and the Pay Transparency Policy Statement.

If the links do not work, please copy and paste the following URLs in a new browser window: https://www.dol.gov/agencies/ofccp/posters to access the three posters.

Employment eligibility to work with American Express in the United States is required as the company will not pursue visa sponsorship for these positions.

American Express Glassdoor Company Review
4.2 Glassdoor star iconGlassdoor star iconGlassdoor star iconGlassdoor star icon Glassdoor star icon
American Express DE&I Review
4.4 Glassdoor star iconGlassdoor star iconGlassdoor star iconGlassdoor star icon Glassdoor star icon
CEO of American Express
American Express CEO photo
Stephen J Squeri
Approve of CEO

Average salary estimate

$150000 / YEARLY (est.)
min
max
$110000K
$190000K

If an employer mentions a salary or salary range on their job, we display it as an "Employer Estimate". If a job has no salary data, Rise displays an estimate if available.

What You Should Know About Information Security Specialist- Application Security, American Express

Looking for an exciting challenge in the realm of cybersecurity? Join American Express as an Information Security Specialist with a focus on Application Security! Located in the vibrant city of Atlanta, Georgia, this role is all about protecting not just data but the people behind it. At Amex, we believe that everyone can thrive when backed by a supportive community. As an Information Security Specialist, you'll dive into the heart of application security, providing strategic guidance on processes and compliance while working hand-in-hand with a dynamic tech team. Your insights will help us manage risk effectively, develop innovative security strategies, and encourage your colleagues to contribute their thoughts and ideas. You'll be instrumental in navigating the ever-changing regulatory landscape, helping not just your team but the broader organization adapt and comply. With a focus on continuous learning and professional development, we ensure you have that crucial time to brush up on cutting-edge technologies. If you're passionate about application pen testing and full-stack development using languages like Go or Java, and you have a knack for identifying solutions to complex problems, we want to hear from you! Join us in this vital role where no day is really like the other, and together we can make a huge difference in securing our digital world. Are you ready to take this leap forward with Team Amex and lead the way in information security? We can't wait to meet you!

Frequently Asked Questions (FAQs) for Information Security Specialist- Application Security Role at American Express
What are the key responsibilities of an Information Security Specialist at American Express?

As an Information Security Specialist focusing on Application Security at American Express, your primary responsibilities will include providing guidance on security processes and risk management, developing security strategies tailored to our applications, and ensuring compliance with the latest regulations. You'll engage with colleagues on career development planning, feedback, and goal-setting, ultimately contributing to a culture of security awareness and proactive risk management within the team.

Join Rise to see the full answer
What qualifications are required for an Information Security Specialist role at American Express?

The Information Security Specialist role at American Express requires a minimum of 4 years of experience in application security or related fields. Candidates should also have experience with penetration testing tools and the CI/CD process and possess skills in object-oriented design and full-stack development, particularly using Go or Java. Relevant certifications like CEH, OSCP, and others are highly valued. In addition, a strong foundation in dynamic and static application security testing is essential.

Join Rise to see the full answer
What opportunities for professional development does American Express offer Information Security Specialists?

At American Express, we prioritize the professional growth of our Information Security Specialists. You'll have dedicated time to invest in learning new technologies, participate in workshops, and gain hands-on experience with the latest security tools. We also encourage collaboration with the broader engineering community, including contributions to open-source projects, which fosters both skill enhancement and creative problem-solving.

Join Rise to see the full answer
How does the remote work model look for an Information Security Specialist at American Express?

American Express offers a flexible working model for Information Security Specialists based on business needs and personal preferences. Depending on your role, you may work hybrid, onsite, or fully virtually. This model ensures that you maintain a balance between collaborative in-person culture and the convenience of remote working, allowing you to perform your best in a supportive environment.

Join Rise to see the full answer
What makes working in information security at American Express unique?

Working in information security at American Express means being part of a team that's dedicated to not just protecting data but enhancing customer trust and safety. You'll enjoy a diverse and inclusive work environment where your voice matters, and where innovative ideas are encouraged. Plus, with a focus on collaboration and continuous learning, you can expect to face dynamic challenges that push you to grow both personally and professionally.

Join Rise to see the full answer
Common Interview Questions for Information Security Specialist- Application Security
Can you explain your experience with application penetration testing?

When answering this question, focus on specific projects where you utilized penetration testing tools such as Metasploit or BURP Suite. Provide examples of vulnerabilities you identified, how you reported them, and the impact on the application security. This demonstrates your practical experience and understanding of the relevance of penetration testing.

Join Rise to see the full answer
What strategies would you use to enhance information security within an organization?

Discuss your approach to identifying gaps in the existing security infrastructure. Mention initiatives such as employee training programs, implementing new security tools, or updating policies. Provide examples of past experiences and the successful outcomes of your strategies.

Join Rise to see the full answer
How do you stay current with the latest security trends and threats?

Emphasize your commitment to continuous learning by mentioning resources you utilize, such as security blogs, online courses, webinars, or certifications. Share how applying recent knowledge has positively impacted your work, showcasing your proactive approach to staying informed.

Join Rise to see the full answer
Can you describe a time you overcame a significant challenge in your previous security role?

Select a specific scenario where you faced a security breach or compliance issue. Discuss your thought process, actions taken, and the resolution. Highlight your problem-solving skills and ability to remain composed under pressure.

Join Rise to see the full answer
What is your experience with compliance regulations pertinent to application security?

Detail the compliance frameworks you have worked with, such as PCI-DSS or GDPR, and your role in ensuring adherence to these regulations. Explain how you have educated teams or implemented processes to ensure compliance, thus highlighting your hands-on experience.

Join Rise to see the full answer
How do you handle feedback and criticism in your role?

Illustrate your openness to constructive criticism and how you view it as an opportunity for growth. Provide an example of a time when you received feedback, what you learned from it, and how you applied it to improve your work.

Join Rise to see the full answer
What tools do you commonly use for static and dynamic application security testing?

Mention specific tools you've utilized, such as Burp Suite for dynamic testing or Fortify for static analysis. Explain your approach to integrating these tools into the application development lifecycle, enhancing your credibility in executing security measures.

Join Rise to see the full answer
How would you prioritize security tasks in a high-pressure environment?

Discuss your method of assessment for prioritizing tasks based on risk. Include considerations like business impact, compliance deadlines, and ongoing projects. Stress the importance of effective communication with stakeholders to navigate high-pressure situations successfully.

Join Rise to see the full answer
Can you provide an example of effective collaboration with engineering teams?

Share an example where you worked closely with engineers to design secure systems or resolve security issues. Highlight how your collaboration led to better outcomes, such as reduced vulnerabilities or enhanced security measures, showcasing your interpersonal skills.

Join Rise to see the full answer
Lastly, why do you want to work for American Express as an Information Security Specialist?

Convey specific reasons relating to American Express's values, your admiration for their customer commitment, and your excitement about contributing to their security initiatives. Show genuine enthusiasm for how your skills align with their mission, creating a compelling case for your candidacy.

Join Rise to see the full answer
Similar Jobs
Photo of the Rise User
American Express Remote Atlanta, Georgia, United States
Posted 3 days ago
Inclusive & Diverse
Empathetic
Collaboration over Competition
Growth & Learning
Transparent & Candid
Medical Insurance
Dental Insurance
Mental Health Resources
Life insurance
Disability Insurance
Child Care stipend
Employee Resource Groups
Learning & Development

Join American Express as a Motion Graphics Designer, where you'll create innovative animated content that drives commerce and enhances brand experiences.

Photo of the Rise User
Posted 3 days ago
Inclusive & Diverse
Empathetic
Collaboration over Competition
Growth & Learning
Transparent & Candid
Medical Insurance
Dental Insurance
Mental Health Resources
Life insurance
Disability Insurance
Child Care stipend
Employee Resource Groups
Learning & Development

Join American Express as a Senior Audit Manager and play a pivotal role in enhancing internal controls and driving audit excellence.

Photo of the Rise User
Posted 14 days ago
Photo of the Rise User
Posted 14 days ago
Posted 17 hours ago

Join Genuine Parts Company as the Director of Technology, leading innovative transformation through the implementation of Oracle Fusion.

Photo of the Rise User
Posted 8 days ago

Join Keeper Security as a Senior Migration Engineer and lead enterprise clients in navigating migrations to advanced cybersecurity solutions.

Photo of the Rise User
Posted 35 minutes ago
Empathetic
Collaboration over Competition
Growth & Learning
Passion for Exploration
Fast-Paced
Startup Mindset
Diversity of Opinions
Rise from Within

Figma is looking for an experienced Manager, IT Operations to lead their New York support team in enhancing IT performance.

As a Network Security Technician at MKS2 Technologies, you'll play a key role in ensuring the security of information systems for government clients.

Posted 10 days ago

Global Dimensions is hiring Junior Identity Intelligence Analysts to bolster their intelligence capabilities in Quantico, Virginia.

Photo of the Rise User

We're looking for an Associate Director in Health Information Technology to engage with key US health systems and enhance patient care through innovative IT solutions.

American Express is a multinational financial services corporation and global leader in providing personal, small business, and corporate credit cards.

1201 jobs
MATCH
Calculating your matching score...
BADGES
Badge Family FriendlyBadge Office VibesBadge Work&Life BalanceBadge Rapid Growth
CULTURE VALUES
Inclusive & Diverse
Empathetic
Collaboration over Competition
Growth & Learning
Transparent & Candid
BENEFITS & PERKS
Medical Insurance
Dental Insurance
Mental Health Resources
Life insurance
Disability Insurance
Child Care stipend
Employee Resource Groups
Learning & Development
FUNDING
SENIORITY LEVEL REQUIREMENT
TEAM SIZE
EMPLOYMENT TYPE
Full-time, hybrid
DATE POSTED
April 10, 2025

Subscribe to Rise newsletter

Risa star 🔮 Hi, I'm Risa! Your AI
Career Copilot
Want to see a list of jobs tailored to
you, just ask me below!