
Senior Application Security and Penetration Testing Engineer
Are you a highly skilled and experienced cybersecurity professional looking for a new challenge? Look no further! The Capital Group Companies is seeking a Senior Application Security and Penetration Testing Engineer to join our dynamic team. As a global leader in investment management, we recognize the critical importance of protecting our clients' sensitive information and systems. In this role, you will play a key role in ensuring the security and integrity of our applications through proactive penetration testing and vulnerability assessments. If you are passionate about staying ahead of emerging threats and have a strong background in application security, we want to hear from you. Join us and make a meaningful impact on our organization's cybersecurity posture.
- Conduct regular penetration testing and vulnerability assessments on the organization's applications to identify potential security risks and vulnerabilities.
- Develop and maintain a comprehensive understanding of the organization's applications, systems, and network infrastructure to effectively identify security gaps.
- Collaborate with cross-functional teams to remediate identified vulnerabilities and ensure that security best practices are implemented.
- Monitor and analyze security logs and alerts to proactively identify and respond to potential security incidents.
- Stay up-to-date with the latest cybersecurity threats, vulnerabilities, and industry best practices to continuously improve the organization's security posture.
- Provide technical expertise and guidance to stakeholders on application security best practices.
- Conduct regular training and awareness sessions for employees on cybersecurity best practices.
- Develop and maintain documentation related to security policies, procedures, and standards for application security.
- Participate in the development and implementation of security controls and processes to protect the organization's applications.
- Work closely with third-party vendors and partners to ensure the security of their applications and integrations with the organization's systems.
- Collaborate with the incident response team to investigate and respond to security incidents related to applications.
- Assist with regulatory compliance efforts related to application security.
- Proactively identify areas for improvement in the organization's application security program and recommend solutions.
- Mentor and train junior members of the cybersecurity team.
- Represent the organization in industry events and conferences related to application security.
Extensive Experience In Application Security And Penetration Testing: A Senior Application Security And Penetration Testing Engineer At Capital Group Companies Should Have A Minimum Of 5 Years Of Experience In The Field Of Application Security And Penetration Testing, With A Proven Track Record Of Successfully Identifying And Mitigating Security Vulnerabilities.
Advanced Knowledge Of Industry Standards And Best Practices: The Ideal Candidate Should Possess An In-Depth Understanding Of Industry Standards And Best Practices Related To Application Security And Penetration Testing, Including Owasp Top 10, Sans Top 25, And Nist Guidelines.
Strong Technical Skills: The Candidate Should Have Strong Technical Skills, Including Proficiency In Programming Languages Such As Java, C++, And Python, As Well As Experience With Tools And Technologies Commonly Used In Security Testing, Such As Burp Suite, Metasploit, And Kali Linux.
Ability To Lead And Mentor A Team: As A Senior Role, The Candidate Should Have Experience In Leading And Mentoring A Team Of Security Professionals. They Should Possess Excellent Communication And Interpersonal Skills To Effectively Guide And Train Team Members.
Relevant Certifications: A Senior Application Security And Penetration Testing Engineer At Capital Group Companies Should Hold Relevant Certifications Such As Certified Ethical Hacker (Ceh), Offensive Security Certified Professional (Oscp), Or Giac Web Application Penetration Tester (Gwapt) To Demonstrate Their Expertise And Commitment To The Field.
Risk Management
Network Security
Cloud Security
Penetration testing
Incident response
social engineering
Threat Intelligence
Vulnerability Assessment
Web application security
Security architecture
Secure Coding
Communication
Conflict Resolution
Emotional Intelligence
Leadership
Time management
creativity
Teamwork
Adaptability
Problem-Solving
Decision-making
According to JobzMall, the average salary range for a Senior Application Security and Penetration Testing Engineer in San Antonio, TX, USA is between $120,000 to $150,000 per year. This may vary depending on factors such as experience, certifications, and company size. Some companies may also offer additional benefits such as bonuses, stock options, and relocation assistance.
Apply with Video Cover Letter Add a warm greeting to your application and stand out!
Capital Group is an American financial services company. It ranks among the world's oldest and largest investment management organizations, with $1.87 trillion in assets under management.

Get interviewed today!
JobzMall is the world‘ s largest video talent marketplace.It‘s ultrafast, fun, and human.
Get Started