Sr. Engineer, Application Security - Chicago, United States - OpenGov

    OpenGov
    OpenGov Chicago, United States

    Found in: Lensa US P 2 C2 - 1 month ago

    Default job background
    Full time
    Description
    OpenGov is home to an exceptional team - passionate about our mission to power more effective and accountable government. By bringing the OpenGov Cloud to our nation's state and local government, we're transforming communities so they can thrive

    Imagine yourself being able to help small business owners open their doors faster, ensuring our tax dollars are accounted for, creating safer infrastructure, modernizing the permitting process, and assisting with disaster recovery. The work you do here every day has a meaningful impact on people's lives

    OpenGov is a 2023 Top Workplaces USA award winner and a Forbes America's Best Startup Employer

    Join our smart, fun, and humble team to experience the most rewarding career of your life


    Job Summary:


    We are in search of a highly skilled and experienced Senior Engineer of Application Security to join our dynamic team in our SaaS company, which specializes in delivering innovative solutions to local governments.

    As the Senior Engineer of Application Security, you will take on a pivotal role in the security of our software applications, ensuring that they are resilient to threats and vulnerabilities.

    Your expertise in secure coding practices and application security will be invaluable as you collaborate with R&D engineers and software development teams.


    Responsibilities:

    • Collaborate closely with R&D engineers and software development teams to ensure that security considerations are integrated into the software development process.
    • Act as a technical leader and subject matter expert in secure application development, providing guidance and recommendations for secure coding practices, tools, and techniques.
    • Lead the implementation of secure coding practices and standards, ensuring the development of secure software.
    • Conduct security assessments, code reviews, and vulnerability scans to identify and address security weaknesses in applications.
    • Participate in security incident response efforts, contributing to minimizing the impact of security incidents and facilitating recovery.
    • Stay updated on emerging threats and trends in application security, applying this knowledge to enhance our security posture proactively.
    • Collaborate with cross-functional teams to ensure that application security is seamlessly integrated into the software development process.
    • Provide mentorship and guidance to junior engineers to enhance their understanding of secure coding practices and application security.

    Requirements and Preferred Experience:

    • 5-7 years of experience in application security and secure software development, with a strong background in secure code development, vulnerability management, and security assessments.
    • Strong understanding of secure coding practices and principles.
    OpenGov focuses on SaaS, Enterprise Software, Analytics, Governments, and Data Visualization. Their company has offices in New York, Chicago, Portland, London, and Washington. They have a large team that's between employees.

    To date, OpenGov has raised $47M of funding; their latest round was closed on October 2021 at a valuation of $750M.

    You can view their website at or find them on Twitter, Facebook, and LinkedIn.