Staff Product Security Engineer

Pittsburgh, PA

Hybrid

Full Time

$150k - $160k

Are you an experienced Application Security Engineer currently looking for a position at a leading healthcare operations company? We have a great opportunity for a full time Staff Product Security Engineer on a small cyber team at a dominant healthcare operations platform. This company is located in Pittsburgh and is looking for a senior-level candidate comfortable working in a hybrid position.

This company is seeking a seasoned Application/Product Security Engineer who is comfortable employing a hands-on approach, and who is proficient in debugging code, identifying security vulnerabilities, and utilizing internal tool sets effectively. You are an ideal candidate for this position if you are not afraid to get your hands dirty, can thrive in a fast-paced environment, and can hit the ground running by leveraging a software background in engineering! This candidate will work closely with software development teams to build secure products and educate stakeholders on best practice and standards. With strong leadership experience, you will be leaning on your management skills and automation first mindset to find creative ways to solve complex problems and make a strong impact on the team.


Required Skills & Experience
  • Minimum of 7 years’ experience in Product/Application Security
  • Strong experience with Python/Java and AWS Architecture and Services
  • Expertise in Debugging Code, Identifying Security Vulnerabilities, and Utilizing Tool Sets
  • Background in Engineering and Development
  • Experience in areas such as Application Security, Vulnerability Management, Secure Architecture and Coding, Penetration Testing and Cloud Security
Desired Skills & Experience
  • Experience securing AWS environments and API integrations
  • Hands-on approach to leadership
  • Security certification(s) such as CISM, CySA, PNPT, Pentest+, CEH, CISSP are a plus.
What You Will Be Doing
Tech Breakdown
  • Security Assessments and Compliance
  • Risk Management and Remediation
Daily Responsibilities
  • 50% Hands-On
  • 50% Management

The Offer
  • Bonus eligible
You will receive the following benefits:
  • Medical, Dental, and Vision Insurance
  • Vacation Time

Applicants must be currently authorized to work in the US on a full-time basis now and in the future.

Posted by: Tallulah Froley