Application Security Engineer/Remote/EST
Philadelphia, Pennsylvania
Full Time
$165k - $1750k
A medium sized company in the SaaS space is hiring for an Application Security Engineer for a fully remote (U.S.-based) opportunity with a technology-driven company building secure, scalable applications used by thousands of users. This is a full-time position working closely with engineering teams to embed security into the SDLC across modern cloud-native environments. The role focuses on secure coding practices, vulnerability management, and application-layer security within fast-moving development teams.
Required Skills & Experience· 3+ years of experience in Application Security or Product Security
· Strong knowledge of secure coding practices and OWASP Top 10
· Experience performing code reviews and application threat modeling
· Hands-on experience with SAST, DAST, and dependency scanning tools
· Familiarity with CI/CD pipelines and integrating security into them
· Experience working closely with software engineers
· Experience with cloud-native application security (AWS, Azure, or GCP)
· Knowledge of container and API security
· Experience with tools such as Veracode, Checkmarx, Snyk, Burp Suite, or similar
· Scripting or programming experience (Python, Java, JavaScript, or similar)
· Security certifications (GWAPT, CSSLP, OSCP, or equivalent)
Tech Breakdown
· 60% Application Security & Code Review
· 25% Security Tooling & Automation
· 15% Cloud & Infrastructure Security Collaboration
Daily Responsibilities
· 70% Hands-On Security Engineering
· 10% Strategy & Security Design Input
· 20% Team Collaboration & Developer Enablement
• Bonus eligible
You will receive the following benefits:
· Medical, Dental, and Vision Insurance
· Vacation Time
· Stock Options
Applicants must be currently authorized to work in the US on a full-time basis now and in the future.