Application Security Engineer

San Diego, California, United States

Apply now Apply later

CAMP Systems is the leading provider of aircraft compliance and health management services to the global business aviation industry. CAMP is the pre-eminent brand in its industry and is the exclusive recommended service provider for nearly all business aircraft manufacturers in the world. Our services are delivered through a “SaaS plus” model and we support over 20,000 aircraft on our maintenance tracking platform and over 31,000 engines on our engine health monitoring platform. Additionally, CAMP provides shop floor management ERP systems to over 1,300 aircraft maintenance facilities and parts suppliers around the world. CAMP has grown from a single location company in 2001, to over 1,300 employees in 13 locations around the world.

 

CAMP’s relationships with business aircraft manufacturers, aircraft maintenance facilities, and parts suppliers place it in a unique position to understand how current offline information flows in the business aviation industry to introduce friction to the global market for business aviation parts and services. CAMP is building a digital business that will streamline the exchange of parts and services and create substantial value for both CAMP and the aviation industry at large.

 

CAMP is an exciting company to work for, not only because of its future growth prospects, but also because of its culture. Smart, motivated people, who want to take initiative, are given the opportunity and freedom to make things happen. CAMP is part of the Hearst Transportation Division.

 

Job Summary:

CAMP Systems is looking for an Application Security Engineer with extensive product security experience and deep expertise in web security, application and system vulnerability management, knowledge of IAM solutions, as well as superb knowledge of software security standards/best practices to join our team.

 

You will be the technical subject matter expert for multiple areas of application and product security. You will be responsible for performing design reviews, technical security assessments, and code reviews to highlight risk and help engineering teams improve the overall security of our products. You will be a security leader within the company, gaining a solid understanding of our products and systems, and ensuring that security is built in. This position requires both deep and broad technical knowledge across a range of disciplines, and the ability to work hands-on across a wide variety of software designs and technology stacks.

Responsibilities:

  • Developing and implementing advanced security techniques according to technical architecture of our firm
  • Performing regular security testing as well as code reviews for improving the software security
  • Troubleshooting and debugging issues as soon as they arise
  • Maintaining technical documentation related to software security.
  • Providing engineering designs to mitigate security vulnerabilities in new software solutions.
  • Ensuring software security at all levels of architecture
  • Staying updated with latest tools and advanced industry practices for software security

 

Requirements:

  • BS/MS degree in Computer Science, Engineering, or a related subject
  • 5 - 10 years of relevant experience preferably with a SaaS company
  • Demonstrated excellent technical writing skills and project/program management experience.
  • AWS security experience; Kafka & Infrastructure as Code exposure
  • DAST/SAST/SCA tools and remediation
  • C#, JavaScript, Angular

 

Salary Range: $110,000 - $140,000 DOE (Depending on experience)

 

CAMP is committed to creating a diverse environment and is proud to be an affirmative action and equal opportunity employer. We understand the value of diversity and its impact on a high-performance culture. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, disability, age, sexual orientation, gender identity, national origin, veteran status, or genetic information.

 

CAMP is committed to providing access, equal opportunity, and reasonable accommodation for individuals with disabilities in employment, its services, programs, and activities. To request reasonable accommodation, please contact hr@campsystems.com.

 

All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, national origin, age, sexual orientation, gender identity, disability or veteran status EOE

Apply now Apply later
  • Share this job via
  • 𝕏
  • or
Job stats:  0  0  0

Tags: Application security AWS C Compliance Computer Science DAST ERP IAM JavaScript Kafka Monitoring Product security SaaS SAST Security assessment Vulnerabilities Vulnerability management

Perks/benefits: Startup environment Team events

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.