Unfortunately, this job posting is expired.
Don't worry, we can still help! Below, please find related information to help you with your job search.

Application Security Engineer Jobs

Company

Universal Music Group

Address , Arcadia, Ca
Employment type
Salary $106 an hour
Expires 2023-07-22
Posted at 11 months ago
Job Description
We take security very seriously, and protecting our customers is our highest priority. If you are a self-starter who is passionate about security and is excited to work in a highly collaborative environment alongside a diverse team of experts every day, this position is for you.
You will be the technical subject matter expert for multiple areas of application and product security. You will be responsible for performing design reviews, technical security assessments, and code reviews to highlight risk and help engineering teams improve the overall security of our products. You will be a security leader within the company, gaining a solid understanding of our products and systems, and ensuring that security is built in. This position requires both deep and broad technical knowledge across a range of disciplines, and the ability to work hands-on across a wide variety of software designs and technology stacks.
In addition to having strong technical skills, you must be comfortable in effectively communicating with business end users, technical IT teams, business partners, network providers, and business process outsourced vendors, all while being sensitive to a wide diversity of cultural and technical backgrounds in a global business environment.
  • Serve as a primary technical security resource on all product development.
  • Engage with developers to provide remediation support.
  • Implement and conduct code reviews with a combination of static testing, manual reviews, and dynamic analysis / pen-testing.
  • Conduct threat modelling, identify & drive risk decisions, and influence technical designs and architectures.
  • Advocate for security culture and educate colleagues across all parts of company
  • Ensuring software security at all levels of architecture
  • Performing regular security testing as well as code reviews for improving the software security
  • Design and implement tooling and automation for application security (e.g. SAST/DAST in CI/CD)
  • Maintaining technical documentation related to software security.
  • Perform design reviews and technical security assessments to highlight risk and help engineering teams improve the overall security of our products.
  • Providing engineering designs to mitigate security vulnerabilities in new software solutions.
  • Design and implement security best practices and standards across varied engineering teams and environments.
  • Build tools to simplify and automate Vulnerability Management processes
  • Staying updated with latest tools and advanced industry practices for software security.
  • Perform security reviews of new services and features.

Essential:
  • Ensuring software security at all levels of architecture
  • Performing regular security testing as well as code reviews for improving the software security
  • Experience in the application security space with an identity focus is key
  • Providing engineering designs to mitigate security vulnerabilities in new software solutions
  • Staying updated with latest tools and advanced industry practices for software security
  • Developing and implementing advanced security techniques according to technical architecture of our firm
  • Troubleshooting and debugging issues as soon as they arise
  • Maintaining technical documentation related to software security

Desirable:
  • Demonstrated excellent technical writing skills and project/program management experience
  • BS/MS degree in Computer Science, Engineering or a related subject
  • BS/MS degree in Computer Science, Engineering or a related subject
  • Multiple language skills a plus.

This is the pay range that Magnit reasonably expects to pay for this position:
$79.OO/hour-$106.00/hour
Benefits: Medical, Dental, Vision, 401K