We are seeking a Senior Application Security Engineer to enhance our team and elevate our application security testing. You will be responsible for penetration testing, remediation, and creating automated security products to empower secure software delivery across CLEAR.
What you'll do:
- Collaborate with Product, Software Engineering, DevOps, and IT teams.
- Perform security risk assessments, manual penetration testing, automate security testing, threat modeling, and conduct secure coding education.
- Deliver security products and consult with DevOps, supporting automated security testing in CI/CD pipelines.
- Lead internal/external penetration tests, triage issues, and drive remediation.
- Develop functional and non-functional security requirements.
- Conduct security assessments, code reviews, and penetration tests to identify vulnerabilities.
- Implement and manage security tools like SAST, DAST, and SCA.
How you'll measure success:
- Effective security implementation within the SDLC.
- Implementation of automated security testing.
- Effective partnerships with engineering, DevOps, and product teams.
- Continuous improvement of application security programs.
What you're great at:
- 5+ years in software development with security integration into SDLC processes; 2+ years of architecture experience.
- Expert knowledge of OWASP Top 10 or CWE Top 25 testing, including PoCs and secure code remediation.
- Excellent communication skills to explain technical topics.
- Strong understanding of Software Security Architecture, SDLC, and CI/CD.
- Experience with application security tools (DAST, SAST, IAST, RASP, WAF).
- Familiarity with PCI, NIST 800-53, FedRAMP, and ISO27001.
- Programming and scripting experience in Python, BASH, Go, Java, JavaScript, or similar.
- Experience with security testing tools like Burp Suite, Metasploit, and OWASP ZAP.
- Experience with mobile platform security concepts for iOS & Android.
How You'll be Rewarded:
At CLEAR, we invest in your well-being and learning & development. We offer comprehensive healthcare plans, family-building benefits, flexible time off, annual wellness stipend, free OneMedical memberships, a CLEAR Plus membership, and a 401(k) retirement plan with employer match. The base salary range for this role is $170,000 - $215,000, depending on levels of skills and experience.
CLEAR provides reasonable accommodation to qualified individuals with disabilities or protected needs. Please let us know if you require a reasonable accommodation to apply for a job or perform your job.
How to Apply
Interested in this position? Please submit your resume and cover letter through the application portal.
Apply Now