Let’s get started
By clicking ‘Next’, I agree to the Terms of Service
and Privacy Policy
Jobs / Job page
Application Security Engineer image - Rise Careers
Job details

Application Security Engineer

Passionate about precision medicine and advancing the healthcare industry?

Recent advancements in underlying technology have finally made it possible for AI to impact clinical care in a meaningful way. Tempus' proprietary platform connects an entire ecosystem of real-world evidence to deliver real-time, actionable insights to physicians, providing critical information about the right treatments for the right patients, at the right time.

About the role:
An application security engineer ensures that every step of the software development lifecycle (SDLC) follows security best practices. They are also responsible for adhering to secure coding principles and aid in testing the application against security risks/parameters before release.

Responsibilities:

  • Conduct penetration tests on web applications, mobile applications, and internal systems to identify security vulnerabilities and risks.
  • Develop and execute test plans, scenarios, scripts, or procedures.
  • Document findings and work with development teams to remediate identified issues.
  • Stay up-to-date with the latest testing and ethical hacking methods.
  • Assist in the development and maintenance of application security policies, standards, and guidelines.
  • Work with security and IT teams to enhance the overall security posture of the organization.
  • Provide security training and awareness to development teams.
  • Participate in the design and review of new technologies and major changes to existing technologies from a security perspective.

Qualifications:

  • Bachelor's degree in Computer Science, Information Security, or a related field, or equivalent work experience.
  • Relevant certifications such as OSCP, GPEN, or similar are highly desirable.
  • Proven experience in penetration testing.
  • Strong understanding of security principles, techniques, and technologies such as OWASP Top 10, SANS Top 25, etc.
  • Experience with a variety of security tools and products (e.g., Burp Suite, Snyk, GitHub Advanced Security).
  • Familiarity with programming/scripting languages such as Python and/or JavaScript/TypeScript.
  • Excellent problem-solving and analytical skills.
  • Strong communication and interpersonal skills.

 

#LI-SH1
#LI-Hybrid
#LI-Onsite

We are an equal opportunity employer. We do not discriminate on the basis of race, religion, color, national origin, gender, sexual orientation, age, marital status, veteran status, or disability status.

 

Additionally, for remote roles open to individuals in unincorporated Los Angeles – including remote roles- Tempus reasonably believes that criminal history may have a direct, adverse and negative relationship on the following job duties, potentially resulting in the withdrawal of the conditional offer of employment: engaging positively with customers and other employees; accessing confidential information, including intellectual property, trade secrets, and protected health information; and appropriately handling such information in accordance with legal and ethical standards. Qualified applicants with arrest or conviction records will be considered for employment in accordance with applicable law, including the Los Angeles County Fair Chance Ordinance for Employers and the California Fair Chance Act.

Tempus Glassdoor Company Review
No rating Glassdoor star iconGlassdoor star iconGlassdoor star iconGlassdoor star iconGlassdoor star icon
Tempus DE&I Review
No rating Glassdoor star iconGlassdoor star iconGlassdoor star iconGlassdoor star iconGlassdoor star icon
CEO of Tempus
Tempus CEO photo
Unknown name
Approve of CEO

Average salary estimate

$90000 / YEARLY (est.)
min
max
$70000K
$110000K

If an employer mentions a salary or salary range on their job, we display it as an "Employer Estimate". If a job has no salary data, Rise displays an estimate if available.

What You Should Know About Application Security Engineer, Tempus

Are you ready to take on the role of an Application Security Engineer at Tempus in Chicago? This isn't just a job; it's a mission to enhance precision medicine through cutting-edge technology. Tempus is at the forefront of using AI to impact clinical care, ensuring that physicians have access to critical real-time insights. As an Application Security Engineer, you'll be the guardian of our software development lifecycle, ensuring security best practices are followed from start to finish. Your key responsibilities will include conducting penetration tests, developing test plans, and documenting findings while collaborating with development teams to resolve any security issues identified. Staying up-to-date with the latest in testing and ethical hacking is essential, as is providing necessary security training and awareness to our engineering teams. Your deep knowledge of security principles, including the OWASP Top 10 and relevant industry certifications, will guide you in enhancing the security posture of our organization. If you're equipped with skills in programming languages like Python or JavaScript, along with strong analytical and communication abilities, then this opportunity is calling your name! Join us at Tempus to make a difference where technology meets healthcare and help safeguard patient information like never before!

Frequently Asked Questions (FAQs) for Application Security Engineer Role at Tempus
What does an Application Security Engineer do at Tempus?

At Tempus, an Application Security Engineer plays a crucial role in ensuring that security is integrated throughout the software development lifecycle. This includes conducting penetration tests, documenting security findings, and providing guidance on secure coding practices. The engineer collaborates with development teams to fix identified vulnerabilities and supports the implementation of security policies to enhance the organization’s overall security posture.

Join Rise to see the full answer
What qualifications are needed for the Application Security Engineer role at Tempus?

To be considered for the Application Security Engineer position at Tempus, candidates should possess a Bachelor's degree in Computer Science or Information Security, or equivalent working experience. Additionally, relevant certifications, such as OSCP or GPEN, experience in penetration testing, and a strong understanding of security principles are essential. Familiarity with security tools and programming languages like Python or JavaScript is also highly valued.

Join Rise to see the full answer
What skills are essential for an Application Security Engineer at Tempus?

Essential skills for the Application Security Engineer at Tempus include a robust understanding of security frameworks such as OWASP Top 10, excellent problem-solving abilities, proficiency in security testing tools, and strong communication skills. Additionally, analytical thinking and the capacity to work collaboratively with cross-functional teams are vital for success in this role.

Join Rise to see the full answer
What types of testing will I conduct as an Application Security Engineer at Tempus?

As an Application Security Engineer at Tempus, you will conduct various forms of testing, including penetration tests on web applications, mobile applications, and internal systems. You'll also develop and execute test plans and scenarios to identify security vulnerabilities and risks within our software solutions.

Join Rise to see the full answer
How does Tempus support the professional growth of Application Security Engineers?

Tempus is committed to the professional growth of its Application Security Engineers by offering continuous learning opportunities, access to the latest security tools, and resources for obtaining relevant certifications. You will also work in an environment that encourages collaboration and knowledge sharing to enhance your skills and capabilities in the security domain.

Join Rise to see the full answer
What are the primary responsibilities of the Application Security Engineer role?

The primary responsibilities of the Application Security Engineer at Tempus include conducting security assessments, identifying and mitigating vulnerabilities, documenting findings, assisting in policy development, and providing security training to development teams. Staying abreast of current security trends and technologies is also a crucial part of the job.

Join Rise to see the full answer
Can you describe the work environment for an Application Security Engineer at Tempus?

The work environment for an Application Security Engineer at Tempus promotes innovation and teamwork. The company embraces a hybrid work model, allowing engineers to balance on-site collaboration in Chicago with remote flexibility, making it a dynamic place to work while contributing to groundbreaking advancements in healthcare technology.

Join Rise to see the full answer
Common Interview Questions for Application Security Engineer
What is the OWASP Top 10 and why is it important?

The OWASP Top 10 is a list of the most critical security risks to web applications, maintained by the Open Web Application Security Project. Understanding these risks is vital for an Application Security Engineer, as it provides insight into common vulnerabilities such as injection flaws and cross-site scripting. During your interview, you can discuss how you have mitigated these risks in previous projects.

Join Rise to see the full answer
Can you explain your experience with penetration testing?

In an interview, emphasize your hands-on experience with penetration testing tools and methodologies. Provide examples of past penetration tests you have conducted, including the tools used and how your findings contributed to strengthening application security. Highlight any particular vulnerabilities you discovered and the process for remediation.

Join Rise to see the full answer
How do you stay up to date with security trends?

Discuss various resources like security blogs, podcasts, online courses, and communities that you engage with to stay current on security trends and emerging threats. Explain how staying informed has positively influenced your work and decision-making as an Application Security Engineer.

Join Rise to see the full answer
What programming languages do you use for security testing?

Share your familiarity with programming languages such as Python or JavaScript, and how you leverage them in security testing and automation. You might reference specific projects where you've written scripts for testing or assisting in security-related tasks, demonstrating your technical skills.

Join Rise to see the full answer
Describe a challenging security issue you resolved in the past.

Answer by outlining the context of the security issue, the steps you took to analyze and resolve it, and the outcome. Emphasize your problem-solving abilities and how communication with other teams played a role in the resolution, demonstrating your ability to work collaboratively.

Join Rise to see the full answer
What security tools are you proficient in?

Be specific about the security tools you have experience with, such as Burp Suite, Snyk, or GitHub Advanced Security. Detail how you’ve used these tools to identify vulnerabilities and how they integrate into your overall testing strategy. Mention any certifications or training you’ve completed related to these tools.

Join Rise to see the full answer
How do you approach secure coding principles?

Share your understanding of secure coding principles and the importance of integrating security into the development lifecycle. Discuss your experience working with development teams to implement best practices and educate them on maintaining secure coding habits through training.

Join Rise to see the full answer
What steps do you take before launching an application?

Explain the security assessments you perform prior to an application launch, such as threat modeling and risk assessments, as well as testing procedures like vulnerability scanning and penetration testing. Stress the importance of addressing and remediating any issues identified to ensure a secure deployment.

Join Rise to see the full answer
How do you measure the effectiveness of security measures in applications?

Discuss various metrics and activities you may use to measure security effectiveness, such as the number of vulnerabilities detected post-launch, time to remediation, and security audits. Highlight the importance of continually assessing and adapting security measures in response to evolving threats.

Join Rise to see the full answer
Why do you want to work at Tempus as an Application Security Engineer?

Express your passion for contributing to the healthcare industry through innovative technology, mentioning specific aspects of Tempus’s mission that resonate with you. Highlight your desire to leverage your skills in application security to make a tangible impact on patient care and data protection.

Join Rise to see the full answer
Similar Jobs
Photo of the Rise User
Posted 12 days ago
Photo of the Rise User
Posted 9 days ago
Posted 5 days ago
United Franchise Group Hybrid West Palm Beach, FL, USA
Posted 12 days ago
Photo of the Rise User
Posted 5 days ago
Photo of the Rise User
Broadvoice Remote Remote, in Portugal
Posted 8 days ago
Photo of the Rise User
Osmo Remote No location specified
Posted 7 days ago
MATCH
VIEW MATCH
FUNDING
SENIORITY LEVEL REQUIREMENT
TEAM SIZE
No info
SALARY RANGE
$70,000/yr - $110,000/yr
EMPLOYMENT TYPE
Full-time, hybrid
DATE POSTED
November 24, 2024

Subscribe to Rise newsletter

Risa star 🔮 Hi, I'm Risa! Your AI
Career Copilot
Want to see a list of jobs tailored to
you, just ask me below!