Let’s get started
By clicking ‘Next’, I agree to the Terms of Service
and Privacy Policy
Jobs / Job page
Senior Application Security Engineer image - Rise Careers
Job details

Senior Application Security Engineer

Verisign helps enable the security, stability, and resiliency of the internet. We are a trusted provider of internet infrastructure services for the networked world and deliver unmatched performance in domain name system (DNS) services.We are a mission focused, values driven company where each individual can contribute to building a stronger, more secure internet. We offer a dynamic and flexible work environment with competitive benefits and the ability to grow your career.As a Senior Application Security Engineer, you will be responsible for enhancing the security posture of our applications throughout their lifecycle. You will collaborate closely with development teams to integrate security best practices, conduct thorough threat modeling, and apply OWASP ASVS techniques to identify and mitigate security vulnerabilities.Key Responsibilities:• Lead and participate in the design and implementation of secure coding practices across development teams• Conduct detailed threat modeling exercises for new and existing applications to identify potential security issues• Perform security reviews and code analysis to proactively identify and mitigate security vulnerabilities• Work closely with developers to provide guidance on remediation strategies and secure coding techniques• Implement and maintain automated security testing tools and processes• Evaluate third-party libraries and dependencies for security risks• Stay abreast of emerging security threats, vulnerabilities, and technologies to continuously improve application security measures• Collaborate with cross-functional teams including Engineering and Operations to integrate security into the software development lifecycle (SDLC)Requirements:• Bachelor’s degree in Computer Science, Information Technology, or related field (or equivalent experience)• 10+ years of proven experience as an Application Security Engineer or a similar role• In-depth knowledge of OWASP ASVS and application security best practices• Strong understanding of threat modeling methodologies and tools• Hands-on experience with secure coding practices and techniques (e.g., encryption, authentication mechanisms, secure API design)• Proficiency in conducting security assessments (e.g., penetration testing, code reviews)• Experience with security tools such as Burp Suite, Fortify, Veracode, etc.• Excellent communication skills with the ability to articulate complex technical issues to non-technical stakeholders• Certifications such as CEH, or equivalent are a plusThis position is based in our Reston, VA office and offers a flexible, hybrid work scheduleThe pay range is $160,300 - $216,900.The anticipated annual base salary range for this position is noted above, however, base pay offered may vary depending on job-related knowledge, skills, experience. Verisign offers a discretionary bonus which is based on individual and company performance, and certain roles may be eligible for discretionary stock awards.Verisign is an equal opportunity employer. That means we recruit, hire, compensate, train, promote, transfer, and administer all terms and conditions of employment without regard to their race, color, religion, national origin, sex, sexual orientation, gender identity, age, protected veteran status, disability, or other protected categories under applicable law.Additional Information:Our Careers PageOur Benefits SummaryVerisign in the CommunityOur EEO StatementOur Privacy Notice for Job Applicants/CandidatesReasonable AccommodationsStaffing agency policy: No fees will be paid for unsolicited resumes submitted to Verisign or our employees by third parties.Original job Senior Application Security Engineer posted on GrabJobs ©. To flag any issues with this job please use the Report Job button on GrabJobs.

Average salary estimate

Estimate provided by employer
$125000 / ANNUAL (est.)
min
max
$110K
$140K

If an employer mentions a salary or salary range on their job, we display it as an "Employer Estimate". If a job has no salary data, Rise displays an estimate if available.

Verisign enables the world to connect online with reliability and confidence, anytime, anywhere. Our values: • We are stewards of the internet and our company • We are passionate about technology and continuous improvement • We take responsibilit...

12 jobs
MATCH
Calculating your matching score...
FUNDING
SENIORITY LEVEL REQUIREMENT
TEAM SIZE
EMPLOYMENT TYPE
Full-time, hybrid
DATE POSTED
August 28, 2024

Subscribe to Rise newsletter

Risa star 🔮 Hi, I'm Risa! Your AI
Career Copilot
Want to see a list of jobs tailored to
you, just ask me below!
Other jobs
Company
DAZN Remote Home/Remote, United Kingdom
Posted 4 months ago
Company
Verisign Hybrid Reston,Virginia,United States
Posted 4 months ago
Company
Verisign Hybrid Reston,Virginia,United States
Posted 5 months ago