Logo
Matlen Silver

Senior Application Security Engineer (Atlanta)

Matlen Silver, Atlanta, Georgia, United States, 30383

Save Job

-Manage new API security intake requests, ensuring proper documentation and risk assessment. -Coordinate with development teams to gather additional technical details for security reviews. -Track and ensure timely responses between security and development teams for remediation and clarifications. -Maintain and optimize application security scanning schedules for APIs, containers, and applications. -Perform and validate DAST (Dynamic Application Security Testing) and SAST (Static Application Security Testing) scans, analyze results, and drive remediation. -Oversee container security assessments, ensuring compliance with organizational standards. -Document findings, create actionable reports, and communicate risks effectively to technical and non-technical stakeholders. -Support knowledge transfer from outgoing consultants and ensure continuity of security processes.

-Hands-on experience with API security testing and vulnerability management. -Strong knowledge of DAST and SAST tools (e.g., Burp Suite, OWASP ZAP, Veracode, Checkmarx, Fortify). -Familiarity with container security (e.g., Docker, Kubernetes, image scanning tools like Anchore or Trivy). -Proven ability to manage security intake processes and coordinate across multiple development teams. -Solid understanding of secure coding practices, OWASP Top 10, and API-specific security risks. -Excellent communication and stakeholder management skills for cross-team collaboration. -Ability to work independently and hit the ground running in a fast-paced environment.