Application Security Engineer

Contract: Charlotte, North Carolina, US

Salary: $53.00 Per Hour

Job Code: 354712

End Date: 2024-11-06

Days Left: 17 days, 13 hours left

Industry: Banking & Financial Services

Duration: 12 Months

Location: Charlotte, NC

DayToDay Responsbilities:

  • Provide hands on technical support for Checkmarx and Checkmarx ONE platform – hands on engineering
  • Drive vendor accountability to address product defects – drive enhancements
  • Support patching and upgrade testing
  • Collaborate with Product Owners, Application Security Champions, development team members and offshore partners
  • Ensure documentation is current and reflects process changes

Must Have:

  • Strong Checkmarx and/or Checkmarx ONE platform Engineering experience– looking for someone with integration experience, ability to write custom queries, and can utilize Checkmarx for deployments
  • 6+ years of Application Security experience (Devops, Deployments, Scans)
  • 2+ years of experience with Agile and Atlassian products such as JIRA/Confluence (Vendor Management experience including vendor accountability and driving enhancements)
  • Good understanding of OWASP top 10
  • Ability to troubleshoot complex technology integration issues
  • Excellent communication skills and must be detail oriented 

NiceToHave:

  • 2+ years of cloud experience (Azure and/or GCP)
  • 3+ years of scripting experience with Python
  • 2+ years of SQL experience
Job Requirement
  • Checkmarx
  • DevOps
  • Queries
  • Agile
  • Jira
  • Confluence
Reach Out to a Recruiter
  • Recruiter
  • Email
  • Phone
  • Preet Shah
  • preet.shah@collabera.com
Apply Now
Apply Now
close-icon

©2024 Collabera. All rights reserved.