Security Engineer (Application Security)

A well established company who is a worldwide leader in their domain is looking for a Security Engineer who specializes in Application Security.

More specifically, this role would be involved in securing applications and APIs across different web platforms.

Requirements:
SAST/DAST OWASP Code Review This is a full-time, permanent position located in Los Angeles with competitive pay, yearly salary review, bonus eligible and great benefits

Job Requirements:
Requirements:
SAST/DAST OWASP Code Review

Related Post

Toxicology ScientistToxicology Scientist

Principal Investigator, Dr. Ryan Urbanowicz, is seeking a Postdoctoral Scientist to join the Department of Computational Biomedicine! The Department of Computational Biomedicine reflects Cedars-Sinai’s commitment to advancing medical discovery and the