Senior Application Security Engineer

hace 2 semanas


Heredia, Costa Rica BMA Group A tiempo completo

**Job Title**:
**Senior Application Security Engineer**

**Job Category**:
Professional

**Department/Group**:
Security Engineering

**Position Type**:
Full time

**Location**:
Remote, Costa Rica

**Reports to**:
Engineering Manager

**Senior Application Security Engineer**

**What you'll be doing**

**Responsibilities**:

- Collaborate with software engineers and leadership to address security risks and provide mitigation recommendations within the Secure Development Lifecycle (SDLC).
- Operate as an advocate for Security in interactions with internal and external teams.
- Work with Risk & Compliance teams on SOC 2, PCI-DSS, HIPAA, and other audits as needed Researches and recommend policy and procedures as they relate to Application Security.
- Lead projects to implement security technologies for the entire enterprise.
- Integrate 3rd party and build custom solutions into our CI/CD pipelines and development cycles.
- Define security guardrails through automated tool policies, SLAs, custom rules, and support the developer community.
- Help the enterprise manage vulnerabilities across automated tooling and manual security assessments.
- Work with Champions to build relationships and ensure key activities are supported and deliverables are achieved in a timely manner.
- Support education and awareness strategy, rollout for Development community.
- Support the AppSec technical team and ensure relationships with Business and team maximised and effective.

**Qualifications**

**What your background looks like**

**Requirements**:

- Experience with SAST, Software Composition Analysis (SCA), DAST, IAST, RASP tooling.
- Experience in AppSec or DevSecOps groups.
- Experience with CI/CD pipelines.
- Experience with business and technical requirements analysis, business process modeling/mapping, methodology development, and data mapping.
- Strong understanding and background in MITRE, OWASP, SafeCode, risk management methodologies as they relate to integration/software testing.
- Good project management skills and/or substantial exposure to project-based work structures, project lifecycle models, etc.
- Strong understanding of end-user needs and requirements.
- Excellent understanding of the organization’s goals and objectives.
- Excellent oral and interpersonal communication skills.
- Outstanding writing and documentation skills.
- Ability to communicate ideas in both technical and user-friendly language.
- Highly self-motivated and directed, with keen attention to detail.
- Ability to prioritize and execute tasks in a high-pressure environment.
- Experience working in a team-oriented, collaborative environment.
- Knowledge of applicable data privacy practices and laws.
- Willing to travel globally.

Preferences
- CSSLP
- Certification in Application Testing Mechanisms



  • Heredia, Costa Rica Global Services Business A tiempo completo

    An important Company in Costa Rica is looking for an Application Security Engineer **Responsibilities**: Application security reviews (SAST, DAST, Pen testing) Secure architecture design Threat modeling Security outreach to internal development teams Security guidance documentation Security metrics delivery and improvements Build deep relationships with...


  • Heredia, Costa Rica GSB A tiempo completo

    An important Company in Costa Rica is looking for an Application Security Engineer English Advanced Responsibilities Application security reviews (SAST, DAST, Pen testing) Secure architecture design Threat modeling Security outreach to internal development teams Security guidance documentation Security metrics delivery and improvements Build deep...


  • Heredia, Costa Rica GSB A tiempo completo

    An important Company in Costa Rica is looking for an Application Security Engineer English Advanced Responsibilities Application security reviews (SAST, DAST, Pen testing) Secure architecture design Threat modeling Security outreach to internal development teams Security guidance documentation Security metrics delivery and improvements Build deep...


  • Heredia, Costa Rica GSB A tiempo completo

    An important Company in Costa Rica is looking for an Application Security Engineer English Advanced **Responsibilities**: - Application security reviews (SAST, DAST, Pen testing) - Secure architecture design - Threat modeling - Security outreach to internal development teams - Security guidance documentation - Security metrics delivery and improvements -...


  • Heredia, Costa Rica Experian A tiempo completo

    Company Description **About us, but we’ll be brief** Experian is the world’s leading global information services company, unlocking the power of data to create more opportunities for consumers, businesses and society. We are thrilled to share that FORTUNE has named Experian one of the 100 Best Companies to work for. In addition, for the last five years...


  • Heredia, Costa Rica Experian A tiempo completo

    Company Description **About us, but we’ll be brief** Experian is the world’s leading global information services company, unlocking the power of data to create more opportunities for consumers, businesses and society. We are thrilled to share that FORTUNE has named Experian one of the 100 Best Companies to work for. In addition, for the last five years...

  • Security Engineer

    hace 2 meses


    Heredia, Costa Rica Publicis Re:Sources Global A tiempo completo

    Job Description The Security Engineer for Re: Sources Global Security Organization (GSO), part of the overall Publicis Groupe, is responsible for orchestrating Publicis Groupe-wide security engineering operations and functions. The role must be able to translate the IT-risk requirements and constraints of the agencies into technical control...

  • Security Engineer

    hace 2 meses


    Heredia, Costa Rica Publicis Re:Sources Global A tiempo completo

    Job DescriptionThe Security Engineer for Re: Sources Global Security Organization (GSO), part of the overall Publicis Groupe, is responsible for orchestrating Publicis Groupe-wide security engineering operations and functions. The role must be able to translate the IT-risk requirements and constraints of the agencies into technical control requirements and...


  • Heredia, Costa Rica Publicis Re:Sources Global A tiempo completo

    Job Description Objective: To be responsible for orchestrating Publicis Groupe-wide security engineering operations and functions. The role must be able to translate the IT-risk requirements and constraints of the agencies into technical control requirements and specifications. Maintain and analyze web application firewall data and cloud security...


  • Heredia, Costa Rica Eurofins A tiempo completo

    Job Description SUMMARY OF ROLE AND OBJECTIVES: The SIEM Infrastructure and Automation Engineer is operationally responsible for the Eurofins SIEM and SOAR solution. His/her focus will be around operating and improving the Eurofins SIEM and SOAR platform and ensuring operational stability. He will also create and establish new use cases for the...


  • Heredia, Costa Rica Eurofins A tiempo completo

    Job Description SUMMARY OF ROLE AND OBJECTIVES: The SIEM Infrastructure and Automation Engineer is operationally responsible for the Eurofins SIEM and SOAR solution. His/her focus will be around operating and improving the Eurofins SIEM and SOAR platform and ensuring operational stability. He will also create and establish new use cases for the...


  • Heredia, Costa Rica Movate Inc A tiempo completo

    **Network Engineer Palo Alto Networks** The role of the Network Engineer is to respond to troubleshoot tickets, act as the customer’s point of contact for reported problems and troubleshoot problems to resolution. This will involve extensive conversations with customers and other Network Engineers, duplicating the reported problem in the laboratory and,...


  • Heredia, Costa Rica Databricks A tiempo completo

    RDQ125R33The Databricks Security Assurance Team enables Databricks to achieve third party certifications and to manage vendor security risk, in order to help secure Databricks and provide confidence to customers. As a Staff Security Assurance Engineer with a focus on vendor security risk, you will be responsible for performing vendor security reviews, as...


  • Heredia, Costa Rica Databricks A tiempo completo

    RDQ125R33The Databricks Security Assurance Team enables Databricks to achieve third party certifications and to manage vendor security risk, in order to help secure Databricks and provide confidence to customers. As a Staff Security Assurance Engineer with a focus on vendor security risk, you will be responsible for performing vendor security reviews, as...


  • Heredia, Costa Rica Experian A tiempo completo

    Company Description **About us, but we’ll be brief** Experian is the world’s leading global information services company, unlocking the power of data to create more opportunities for consumers, businesses and society. We are thrilled to share that FORTUNE has named Experian one of the 100 Best Companies to work for. In addition, for the last five years...


  • Heredia, Costa Rica Sysco Costa Rica A tiempo completo

    We are currently seeking a highly skilled and experienced **Senior Cloud Platform Engineer **to join our team at Sysco Costa Rica. As a Senior Cloud Platform Engineer, you will be responsible for designing, implementing, and managing our cloud infrastructure and platforms, ensuring high availability, scalability, and security of our...


  • Heredia, Costa Rica Experian A tiempo completo

    **Company Description** Experian is the world’s leading global information services company. During life’s big moments - from buying a home or a car, to sending a child to college, to growing a business by connecting with new customers - we empower consumers and our clients to manage their data with confidence. We help individuals to take financial...

  • IT Security Engineer Iii

    hace 2 semanas


    Heredia, Costa Rica Thermo Fisher Scientific A tiempo completo

    **Position Summary**: As a member of the Corporate Infrastructure and Security - Risk & Assessments team, the Security Engineer is responsible for: - Providing key input and assistance in the development and implementation of a global cybersecurity risk management program - Maintaining and executing the risk management policy throughout the entire risk...


  • Heredia, Costa Rica 360training A tiempo completo

    **Principal Engineer Security Services** The Principal Engineer Security Services will play a crucial role in ensuring the ongoing security and protection of our company's information assets. They will be responsible for designing, developing, and overseeing the implementation of cybersecurity solutions to safeguard our systems, networks, and data. The...

  • Senior Gis Engineer

    hace 5 días


    Heredia, Costa Rica Encora A tiempo completo

    **Our company**: Encora is a global Software and Digital Engineering company that helps business overcome the Software Engineering Talent shortage and provides next-gen services and such as Predictive Analysis, Artificial Intelligence & Machine Learning, IoT, Cloud, and Test Automation. We count with 16 global offices and 25 innovation labs. Our Software...