Application Security Engineer - Mid-Atlantic region

GuidePoint Security 🛡️🔒📍

Remote regions

US

Benefits

Unlimited PTO

Job Description

GuidePoint Security is looking for a Application Security Engineer to join our team. This role is remote within the Mid-Atlantic region (VA, MD, PA, NC, DE, NJ, or DC). The position requires proficiency with SAST tools, understanding of CI/CD pipelines, and experience in software engineering. The candidate should have a solid working knowledge of application security fundamentals including the OWASP Top 10, threat modeling, and secure coding practices. Experience with additional Application Security tools and API Security tools is preferred, as well as practical hands-on experience validating vulnerabilities and proficiency with Burp Suite. The company offers group medical and dental plans, a Flexible Time Off (FTO) program, a retirement plan, and a pet benefit option.

About GuidePoint Security

GuidePoint Security provides cybersecurity expertise, solutions and services that help organizations make better decisions and minimize risk.

Apply for This Position