Cybersecurity Engineer - Application Security

Austin, TX, United States

Applications have closed

Visa

Das digitale und mobile Zahlungsnetzwerk von Visa steht an der Spitze der neuen Zahlungstechnologien für die neue Zahlung, elektronische und kontaktlose Zahlung, die die Welt des Geldes bilden

View company page

Company Description

Visa is a world leader in digital payments, facilitating more than 215 billion payments transactions between consumers, merchants, financial institutions and government entities across more than 200 countries and territories each year. Our mission is to connect the world through the most innovative, convenient, reliable and secure payments network, enabling individuals, businesses and economies to thrive.

When you join Visa, you join a culture of purpose and belonging – where your growth is priority, your identity is embraced, and the work you do matters. We believe that economies that include everyone everywhere, uplift everyone everywhere. Your work will have a direct impact on billions of people around the world – helping unlock financial access to enable the future of money movement.

Join Visa: A Network Working for Everyone.

Job Description

As a Cybersecurity Engineer, you will be a part of Visa Cybersecurity team working to ensure that the most sensitive incidents related to application security are managed effectively, with minimal impact on our users, business, or brand. You will be coordinating activities across Cybersecurity, Software Development, Engineering and Legal teams to resolve highly sensitive escalations, pulling in the right stakeholders for critical decisions, and crafting communications to keep senior leadership informed. You will work closely with cybersecurity and software development teams to investigate application threats, consult on/research mitigation strategies, validate remediations, and craft insights from escalation data. In this role, you are a passionate and talented application security engineer with an understanding of OWASP vulnerabilities and threats, data protection, impact assessment, and you thrive in a dynamic environment. 

 

Essential Functions

 

What you will do: 

  • Analyze proof-of-concept exploits provided by security researchers  
  • Ad-hoc configuration analysis and source code analysis (Java, C#, etc.) 
  • Log analysis   
  • Document, follow up, and manage projects or tasks related to the scoping and remediation of a security incident 
  • Assist in creating and validating a complete remediation of the incident 
  • Assist in identifying similar issues in the Visa ecosystem 
  • Create postmortem analysis reports to improve future processes or tooling  

This is a hybrid position. Hybrid employees can alternate time between both remote and office. Employees in hybrid roles are expected to work from the office 2-3 set days a week (determined by leadership/site), with a general guidepost of being in the office 50% or more of the time based on business needs.

Qualifications

Basic Qualifications:

• 2+ years of relevant work experience and a Bachelors degree, OR 5+ years of relevant work experience

Preferred Qualifications:

• 3+ years of work experience with a Bachelor’s Degree or 2+ years of work experience with an Advanced Degree (e.g. Masters, MBA, JD, MD)
• 2+ years of work experience in Application Security, Secure Software Development, SOC involving web applications, or Application Pen Testing
• Must have a deep understanding of OWASP Top 10 and CWE 25.
• Experience in application risk assessment and risk categorization.
• Understanding of web applications, API, web servers, layer 7 application technologies, WAF.
• Experience with application security tools: SAST (ex: Checkmarx, Fortify), DAST or application Pen Testing tools (ex: Burp Suite), Software Composition Analysis tools (ex: Snyk SCA).
• Experience with SIEM logging solutions (ex: Splunk).
• Ability to effectively present and communicate security threats and risks to any audience.
• Solid problem solving and analytical skills. Able to quickly digest any issue/problem encountered and recommend an appropriate solution.
• Self-motivated. Able to work independently. Able to negotiate and bring consensus to diverse priorities of product development and solution teams.

Additional Information

Work Hours: Varies upon the needs of the department.

Travel Requirements: This position requires travel 5-10% of the time.

Mental/Physical Requirements: This position will be performed in an office setting.  The position will require the incumbent to sit and stand at a desk, communicate in person and by telephone, frequently operate standard office equipment, such as telephones and computers.

Visa is an EEO Employer.  Qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, sexual orientation, gender identity, disability or protected veteran status.  Visa will also consider for employment qualified applicants with criminal histories in a manner consistent with EEOC guidelines and applicable local law.

Visa will consider for employment qualified applicants with criminal histories in a manner consistent with applicable local law, including the requirements of Article 49 of the San Francisco Police Code.

U.S. APPLICANTS ONLY: The estimated salary range for a new hire into this position is 109,400.00 to 139,500.00 USD, which may include potential sales incentive payments (if applicable). Salary may vary depending on job-related factors which may include knowledge, skills, experience, and location. In addition, this position may be eligible for bonus and equity. Visa has a comprehensive benefits package for which this position may be eligible that includes Medical, Dental, Vision, 401 (k), FSA/HSA, Life Insurance, Paid Time Off, and Wellness Program.

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: APIs Application security Burp Suite C Checkmarx Code analysis DAST Exploits Java Log analysis OWASP Pentesting Risk assessment SAST SIEM SOC Splunk Vulnerabilities

Perks/benefits: Equity Gear Health care Insurance Salary bonus Wellness

Region: North America
Country: United States
Job stats:  13  2  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.