Application Security Engineer jobs in United States
cer-icon
Apply on Employer Site
company-logo

Bessemer Trust · 1 day ago

Application Security Engineer

Bessemer Trust is a family office overseeing more than $200 billion in assets for individuals and families of substantial wealth. They are seeking an Application Security Engineer to collaborate with development, DevOps, and security teams to build secure software and protect sensitive data.

Financial ServicesWealth Management

Responsibilities

Partner with application delivery and DevOps teams to embed security into the SDLC and perform or facilitate the following functions:
Conduct secure code reviews and perform SAST, DAST, and manual security assessments
Perform threat modeling and risk analysis for new and existing application architectures
Define, implement, and automate application security testing in CI/CD pipelines
Deploy and manage tools such as Snyk, Veracode, OWASP ZAP, Burp Suite, and Checkmarx
Provide actionable remediation guidance to developers and promote secure coding best practices
Deliver targeted security training sessions for development and engineering teams
Assist with incident response for application-related security events, including root cause analysis and follow-up improvements
Monitor and ensure adherence to industry frameworks and standards (e.g., OWASP, NIST, PCI-DSS)
Define and maintain secure development policies and reference architectures
Stay ahead of emerging threats, zero-day vulnerabilities, and innovative security solutions
Research and recommend new tools and practices to strengthen our application security posture

Qualification

Application SecurityCI/CD IntegrationSecure Code ReviewProgramming LanguagesSecurity ToolsAnalytical SkillsCommunication SkillsProblem-Solving Skills

Required

Bachelor's degree in computer science, Information Security, or a related field (or equivalent experience)
3-5 years of experience in application security, software development, or DevSecOps roles
Hands-on experience with application security tools (e.g., Snyk, Veracode, OWASP ZAP, Burp Suite, Checkmarx)
Strong knowledge of web and mobile app vulnerabilities (e.g., OWASP Top Ten, CWE)
Experience with at least one programming/scripting language (Python, Java, JavaScript, etc.)
Proficiency in integrating security into CI/CD pipelines and DevOps workflows
Strong analytical and problem-solving skills
Excellent verbal and written communication skills
Ability to explain technical risks to non-technical stakeholders

Preferred

GIAC GWAPT, GIAC GWEB, CSSLP, CEH, or similar

Benefits

Competitive base salary plus discretionary annual bonus for select positions
A 401(k) plan with a generous annual profit-sharing contribution
Personalized development and career opportunities, including tuition reimbursement support
Comprehensive medical, dental, and vision plans with zero contributions for employee coverage
Employee assistance (EAP) and wellness programs
Hybrid work environment: 60% in office, 40% remote for most positions
Paid time off and paid parental leave
Employer-paid life insurance and short- and long-term disability coverage
Legal services and financial wellness plans at no cost to employees

Company

Bessemer Trust

twittertwitter
company-logo
Bessemer Trust is an investment management, wealth planning, and client service.

Funding

Current Stage
Late Stage

Leadership Team

leader-logo
Kira Rosoff
Senior Vice President, Senior Wealth Advisor
linkedin
R
Ryan Bottin
Vice President, Client Advisor
linkedin
Company data provided by crunchbase