Web Application Security Engineer
Company Name
Full-Time
$100,000 per year
Remote (United States)
Security
Job Overview
Get a feel for the essentials—role specifics, compensation, and what the day-to-day might look like.
Job Title
Web Application Security Engineer
Job Type
Full-Time
Category
Security
Offered Salary
$100,000 per year
Experience
3+ years of professional experience in web application security, penetration testing, or a related role.
Degree
Not Specified
Location
Remote (United States)
Job Description
Here’s what the team is counting on you to own and how you’ll make an impact.
We are seeking a skilled and motivated Web Application Security Engineer to join our fully remote team. You will be the cornerstone of our application security efforts, responsible for proactively identifying vulnerabilities, championing secure coding practices, and working directly with development teams to fortify our products from the ground up. This is a high-impact role where your work will directly influence the security posture of our entire organization. Key Responsibilities: * Conduct regular security assessments, including penetration testing and code reviews, on our web applications and services. * Collaborate with software engineering teams to integrate security tools and practices into the CI/CD pipeline (Shift-Left security). * Triage and validate vulnerabilities from various sources, including bug bounty programs and automated scanners. * Develop and deliver secure coding guidelines and training to raise the security IQ of the entire engineering organization. * Research the latest security threats, vulnerabilities, and countermeasures to keep our defenses ahead of the curve. * Assist in incident response and forensic analysis in the event of a security breach.
Professional Skills
These are the strengths that usually help people thrive in the role. Bring what you have—there’s always room to grow.
Web Application Security
Penetration Testing
Code Review
OWASP Top 10
SQLi
NoSQLi
Command Injection
XSS
CSRF
Broken Authentication & Session Management
Security Misconfigurations
Sensitive Data Exposure
Burp Suite
OWASP ZAP
Nessus
JavaScript
Python
Java
C#
Related Tags
A quick way to see how this role connects with your interests.
- Full-TimeSecurityRemote (United States)
Share the Job
Get in Touch
Have a quick question? Drop us a note and we’ll get back to you shortly.
Related Jobs
Full-Time
$100,000 per year
Remote (United States)
3 months ago
- Web Application SecurityPenetration TestingCode ReviewOWASP Top 10Injection Attacks
Cloud Governance Manager
Not Specified
$125,000 – $150,000
Remote – Only open to candidates based in Atlanta, Boston, Los Angeles, Chicago, Dallas, Houston, NYC, Orange County, Palo Alto, San Diego, San Francisco, or Washington DC.
3 months ago
- Data governance frameworksCloud securityMicrosoft PurviewCSFNIST
Not Specified
210,000 - 235,000 USD / year
Fort Meade, Maryland, Onsite
3 months ago
- AWSAzureLinuxNetwork SecuritySecurity