Senior Application Security Engineer

Heredia, Costa Rica

Applications have closed

Experian

Experian is committed to helping you protect, understand, and improve your credit. Start with your free Experian credit report and FICO® score.

View company page

Company Description

About us, but we’ll be brief
Experian is the world’s leading global information services company, unlocking the power of data to create more opportunities for consumers, businesses and society. We are thrilled to share that FORTUNE has named Experian one of the 100 Best Companies to work for. In addition, for the last five years we’ve been name in the 100 “World’s Most Innovative Companies” by Forbes Magazine.

Job Description

What you'll be doing
As a Senior Application Security Engineer, you will be responsible for application security tasks such as static, SCA and dynamic scanning, collaboration with software engineers, provide flaw mitigation recommendations, implement the strategy for integrating automated security controls into the development life cycle and CI/CD pipelines. Ensuring that the requirements of security as per the Software Security Policy and Technical Security Baseline are met for new agile deliveries and for Experian’s Legacy estate with flaws and issues managed effectively throughout all stages of an applications life. 

Responsibilities:

  • Collaborate with software engineers and leadership to address security risks and provide mitigation recommendations within the Secure Development Lifecycle (SDLC). 
  • Work closely with development teams to understand their needs and the risk profile for each application and customize solutions to meet the needs of the application 
  • Collaborate on the implementation and management of SAST, SCA, DAST, and other scanning solutions to provide coverage for the application portfolio  
  • Guide development teams through a review of their applications and risks against common application flaws like OWASP Top 10 and others Provide visibility to senior management along with context and prioritization of the issues 
  • Operate as an advocate for Security in interactions with internal and external teams 
  • Work with Risk & Compliance teams on SOC 2, PCI-DSS, HIPAA , and other audits as needed Researches and recommend policy and procedures as they relate to Application Security 
  • Lead projects to implement security technologies for the entire enterprise 
  • Integrate 3rd party and build custom solutions into our CI/CD pipelines and development cycles. 
  • Define security guardrails through automated tool policies, SLAs, custom rules, and support the developer community 
  • Help the enterprise manage vulnerabilities across automated tooling and manual security assessments 
  • Work with Champions to build relationships and ensure key activities are supported and deliverables are achieved in a timely manner. 
  • Support education and awareness strategy, rollout for Development community. 
  • Support the AppSec technical team and ensure relationships with Business and team maximised and effective. 

Qualifications

What your background looks like

Requirements

  • Four-year college diploma or university degree in computer science or computer engineering, and/or 5 years equivalent work experience in application development
  • 5+ years direct experience in enterprise-level applications security
  • Experience with SAST, Software Composition Analysis (SCA), DAST, IAST, RASP tooling 
  • Experience in AppSec or DevSecOps groups 
  • Experience with CI/CD pipelines 
  • Experience with cloud-based application architectures 
  • Proven experience in overseeing the linking of cross-functional applications between disparate business units and systems
  • Experience with business and technical requirements analysis, business process modeling/mapping, methodology development, and data mapping
  • Strong understanding and background in MITRE, OWASP, SafeCode, risk management methodologies as they relate to integration/software testing
  • Good project management skills and/or substantial exposure to project-based work structures, project lifecycle models, etc. 
  • Strong understanding of end-user needs and requirements
  • Excellent understanding of the organization’s goals and objectives
  • Excellent oral and interpersonal communication skills
  • Outstanding writing and documentation skills
  • Ability to communicate ideas in both technical and user-friendly language
  • Ability to conduct research into application issues and products
  • Highly self-motivated and directed, with keen attention to detail
  • Ability to prioritize and execute tasks in a high-pressure environment
  • Experience working in a team-oriented, collaborative environment
  • Knowledge of applicable data privacy practices and laws
  • Willing to travel globally

Preferences

  • CSSLP
  • Certification in Application Testing Mechanisms

Additional Information

All your information will be kept confidential according to EEO guidelines.

Experian Careers - Creating a better tomorrow together

Find out what its like to work for Experian by clicking here

Experian is proud to be an Equal Opportunity and Affirmative Action employer. Our goal is to create a thriving, inclusive and diverse team where people love their work and love working together. We believe that diversity, equity and inclusion is essential to our purpose of creating a better tomorrow. We value the uniqueness of every individual and want you to bring your whole, authentic self to work. For us, this is The Power of YOU and it ensures that we live what we believe.

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Agile Application security Audits CI/CD Cloud Compliance Computer Science DAST DevSecOps HIPAA IAST OWASP Privacy Risk management SAST SDLC Security assessment SLAs SOC SOC 2 Strategy Vulnerabilities

Region: North America
Country: Costa Rica
Job stats:  11  0  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.