Jobs
>
Schaumburg

    Head of Application Security - Schaumburg, United States - Motorola Solutions

    Default job background
    Full time
    Description

    Company Overview

    At Motorola Solutions, we're guided by a shared purpose - helping people be their best in the moments that matter - and we live up to our purpose every day by solving for safer. Because people can only be their best when they not only feel safe, but are safe. We're solving for safer by building the best possible technologies across every part of our safety and security ecosystem. That's mission-critical communications devices and networks, AI-powered video security & access control and the ability to unite voice, video and data in a single command center view. We're solving for safer by connecting public safety agencies and enterprises, enabling the collaboration that's critical to connect those in need with those who can help. The work we do here matters.

    Department OverviewOn any given day, every moment matters to someone, somewhere. And every moment, Motorola Solutions' innovations, products and services play essential roles in people's lives. We help firefighters see around buildings and police officers see around street corners. We keep utility workers connected and visible to each other with real-time voice and data communication across the smart grid. And we provide the situational awareness first responders need when a moment brings catastrophe. We help people be their best in their moments that matter.
    This is an opportunity for you to use user cybersecurity skills to protect the people that protect us. Our customers are first responders. Fire, police, and paramedics; 911 call takers and 911 dispatchers. And when we or our loved ones place that 911 call, we become the customer of our customers. We want that call to be answered, and we want the communications between the dispatcher and the first responder to be available. But what if that 911 call center, or the communications link to the responders in the field, were under attack? What if you or your loved ones' call to 911 went unanswered, or they were unable to dispatch paramedics to your location, because they had been taken down by ransomware? This is not just theoretical; it is happening. First responders and 911 call centers are under attack around the globe, and this is a chance to fight back.
    Job Description

    Your Responsibilities

    • Provide recommendations and technical guidance for the lifecycle of vulnerability management.
    • Partner with IT teams across the organization to ensure a risk-based approach to vulnerability management is embedded into their daily work.
    • Ensure timely and high-quality vulnerability remediation efforts, including assessment, reporting, and validation.
    • Drive secure development practices for our organically developed source code, including the delivery of static code analysis solutions, secrets management, secure coding training and secure deployment practices.
    • Promote and advocate for a collaborative and security focused culture among all developer communities globally.
    • Drive and/or support application security projects and initiatives to completion across various technology stacks and development methodologies.
    • Interface with internalI development teams to provide guidance and enablement on various secure software development life-cycle (SDLC) activities.
    • Support the execution and implementation of the secure software development life-cycle (S-SDLC) activities among all MSI Products and Services.
    • Collaborate with other teams and stakeholders to accomplish shared objectives
    • Strong team player with the ability to work with a geographically dispersed team
    • Engage with business leads and senior-level stakeholders to educate, consult and socialize application security initiatives and practices.
    • Define, develop and deliver application security training and awareness materials.

    Specific Knowledge and Skills

    • Exemplary written and oral communication skills.
    • Excellent interpersonal, planning, and organizational skills.
    • Ability to multi-task with a strong sense of urgency; ability to meet deadlines
    • Ability to concisely illustrate concepts in words and diagrams
    • Ability to research and learn new topics and become functional with them quickly.
    • Ability to develop and implement targeted strategies to solve complex problems
    • Knowledge of common application vulnerabilities (e.g. OWASP Top 10), attack techniques and remediation tactics/strategies.
    • Experience with current DevOps methodologies and practices (CI/CD)
    • Proficient in delivering and speaking to technical concepts to a wide variety of audiences.
    • Understanding of code analysis tools like SAST, SCA, and DAST.
    • Knowledge of application security threats and vulnerabilities (e.g., buffer overflow, cross-site scripting, injections, race conditions, replay, return-oriented attacks, malicious code)

    Note: Candidates must reside in the Chicagoland area and is required to go into the Chicago and/or Schaumburg office 2 days per week.

    #LI-MP2

    #LI-HYBRD



    Basic Requirements

    • Bachelor's degree with 5+ years of vulnerability management and/or SDLC experience
    • AND 3+ years of direct management experience
    • Legal authorization to work in the U.S. indefinitely is required. Employer work permit sponsorship is not available for this position


    Travel Requirements
    Under 10%
    Relocation Provided
    None
    Position Type
    Experienced
    Referral Payment Plan
    No

    Our U.S. Benefits include:

    • Incentive Bonus Plans
    • Medical, Dental, Vision benefits
    • 401K with Company Match
    • 9 Paid Holidays
    • Generous Paid Time Off Packages
    • Employee Stock Purchase Plan
    • Paid Parental & Family Leave
    • and more

    EEO Statement

    Motorola Solutions is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion or belief, sex, sexual orientation, gender identity, national origin, disability, veteran status or any other legally-protected characteristic.

    We are proud of our people-first and community-focused culture, empowering every Motorolan to be their most authentic self and to do their best work to deliver on the promise of a safer world. If you'd like to join our team but feel that you don't quite meet all of the preferred skills, we'd still love to hear why you think you'd be a great addition to our team.

    We're committed to providing an inclusive and accessible recruiting experience for candidates with disabilities, or other physical or mental health conditions. To request an accommodation, please email



  • Brains Workgroup North Chicago, United States

    Application Security Specialist · One of our clients, global pharmaceutical company is looking for an enthusiastic Senior Application Security Specialist. · This is a permanent FT position with competitive compensation and great benefits package. Location is North Chicago, IL Are ...


  • Tempus Chicago, United States

    Passionate about precision medicine and advancing the healthcare industry? · Recent advancements in underlying technology have finally made it possible for AI to impact clinical care in a meaningful way. Tempus' proprietary platform connects an entire ecosystem of real-world evi ...


  • Motorola Solutions Chicago, United States

    Full job description · Company Overview · At Motorola Solutions, we're guided by a shared purpose - helping people be their best in the moments that matter - and we live up to our purpose every day by solving for safer. Because people can only be their best when they not only f ...


  • Tempus Chicago, United States

    Passionate about precision medicine and advancing the healthcare industry? · Recent advancements in underlying technology have finally made it possible for AI to impact clinical care in a meaningful way. Tempus' proprietary platform connects an entire ecosystem of real-world evid ...


  • AbbVie Mettawa, United States

    Job Description · Job DescriptionCompany Description · AbbVie's mission is to discover and deliver innovative medicines and solutions that solve serious health issues today and address the medical challenges of tomorrow. We strive to have a remarkable impact on people's lives acr ...


  • AbbVie Mettawa, United States

    · Company Description · AbbVie's mission is to discover and deliver innovative medicines and solutions that solve serious health issues today and address the medical challenges of tomorrow. We strive to have a remarkable impact on people's lives across several key therapeutic a ...


  • AbbVie Mettawa, United States

    Job Description · Job DescriptionCompany Description · AbbVie's mission is to discover and deliver innovative medicines and solutions that solve serious health issues today and address the medical challenges of tomorrow. We strive to have a remarkable impact on people's lives acr ...


  • AbbVie Mettawa, United States

    Job Description · Job DescriptionCompany Description · AbbVie's mission is to discover and deliver innovative medicines and solutions that solve serious health issues today and address the medical challenges of tomorrow. We strive to have a remarkable impact on people's lives acr ...


  • AbbVie Libertyville, United States

    Company Description · AbbVie's mission is to discover and deliver innovative medicines and solutions that solve serious health issues today and address the medical challenges of tomorrow. We strive to have a remarkable impact on people's lives across several key therapeutic areas ...


  • Informatic Technologies Chicago, United States

    Job Title: Lead Security Engineer-Application Security · Job Location: Chicago, IL · Job Type: Full Time · The Lead Security Engineer Application Security is responsible for performing advanced manual security assessments on applications and systems that require specialized knowl ...


  • OpenGov Chicago, United States

    OpenGov is home to an exceptional team - passionate about our mission to power more effective and accountable government. By bringing the OpenGov Cloud to our nation's state and local government, we're transforming communities so they can thrive · Imagine yourself being able to o ...


  • Informatic Technologies Chicago, United States

    One of our Financial Clients is looking to hire a Sr. Application Security Engineer on a Fulltime basis. If you are someone who is keen on Security and has the patience and skills to perform advanced manual security assessments this role is for you. · Do not wait to apply after ...


  • TEKsystems Chicago, United States

    MUST sit in MI, IN, OH, KY, IL, WI. W-2 ONLY ** · Description: · The Senior IT Application Security Engineer is considered an application security subject matter expert and is adept at blending industry best practices in application development and secured coding practices. The p ...


  • Monday Chicago, United States

    is looking for an experienced Application Security Expert to provide application security services including secure coding techniques and reviews, education & awareness, processes and tools, security testing support and guidance for internal software development projects. You'll ...


  • Brains Workgroup Chicago, United States

    Application Security SpecialistOne of our clients, global pharmaceutical company is looking for an enthusiasticSenior Application Security Specialist.This is a permanent FT position with competitive compensation and great benefits package. Location is North Chicago, IL AreaHybrid ...


  • TEKsystems Chicago, United States

    MUST sit in MI, IN, OH, KY, IL, WI. W-2 ONLY ** · Description: · The Senior IT Application Security Engineer is considered an application security subject matter expert and is adept at blending industry best practices in application development and secured coding practices. The ...


  • Target Labs Chicago, United States

    Job Title: · Application Security Consultant · Location: · US-IL-Chicago · Targeted Start · 10/1/2012 · Travel Required · no · Overview: · Application Security Consultant will act as in internal consultant to development teams and will perform daily, hands-on, software securi ...


  • Brains Workgroup, Inc. North Chicago, United States

    Application Security Specialist · One of our clients, global pharmaceutical company is looking for an enthusiastic Senior Application Security Specialist. · This is a permanent FT position with competitive compensation and great benefits package. · Location is North Chicago, IL A ...


  • Tempus AI Chicago, United States Full time

    Passionate about precision medicine and advancing the healthcare industry? · Recent advancements in underlying technology have finally made it possible for AI to impact clinical care in a meaningful way. Tempus' proprietary platform connects an entire ecosystem of real-world evid ...


  • Theorem Chicago, United States

    Your Career · Data Theorem · focuses on · preventing application security (AppSec) data breaches · . The main areas of security specialty include: API, Cloud, Mobile, Web, and Software Supply Chain · . We are searching for exceptional talent pursuing an opportunity to grow a ...