Monolithic Power Systems, Inc. · 5 hours ago
Sr. IT Application Security Engineer
Monolithic Power Systems, Inc. (MPS) is one of the fastest growing companies in the Semiconductor industry. The IT Application Security Engineer will be responsible for architecting and managing application security across Microsoft Dynamics 365, Azure services, and ERP platforms, collaborating closely with various teams to integrate security into the product lifecycle.
ElectronicsEnergyHardwareSemiconductor
Responsibilities
Design, implement, and manage application security controls and RBAC for Dynamics 365, Azure, and IFS ERP
Conduct regular security assessments, code reviews, vulnerability scans, and penetration tests across Microsoft and ERP platforms
Lead application security reviews, threat modeling, and risk analysis for new product features and integrations
Advise development on secure architecture, design, and coding practices, serving as SME throughout the SDLC
Build automation for access provisioning, entitlement checks, and compliance monitoring within enterprise apps
Develop guidance and best practices for secure configuration, data access, and RBAC implementation
Train product and engineering teams on secure coding and emerging threats, fostering a security-first mindset
Respond to and investigate application security incidents, drive remediation and continuous improvement
Maintain documentation and ensure alignment with security frameworks (NIST, OWASP, ISO 27001) and regulatory requirements
Collaborate with IT, DevOps, and audit teams to support audits, compliance initiatives, and ongoing security operations
Qualification
Required
In-depth experience with Microsoft Dynamics 365, Azure Active Directory, and IFS ERP security models
Advanced knowledge of RBAC, access provisioning, least-privilege, and segregation of duties in enterprise/cloud environments
Hands-on expertise in secure application development, vulnerability management, code reviews, and threat modeling
Proficiency with security testing tools (SAST, DAST), CI/CD pipeline integration, and automation scripting (e.g., PowerShell, Python)
Strong grasp of security standards and frameworks (e.g., OWASP Top 10, NIST, ISO 27001)
Familiarity with cloud security best practices, secure REST API development, and modern authentication mechanisms
Excellent communication, documentation, and stakeholder engagement abilities
Ability to translate security concepts for technical and non-technical audiences
Strong problem-solving, analytical, and incident investigation skills
Collaborative approach with a drive for continuous improvement and knowledge sharing
Preferred
3+ years of experience in application security roles (preferably in enterprise Microsoft or ERP environments)
Bachelor's degree in Computer Science, Cybersecurity, or related field (or equivalent professional experience)
Certifications such as CISSP, CSSLP, or relevant Azure security credentials are a plus
Benefits
Health care coverage
Dental and vision
Life and disability protection
Sales incentive bonuses
Stock compensation
Company
Monolithic Power Systems, Inc.
Monolithic Power Systems, Inc.
H1B Sponsorship
Monolithic Power Systems, Inc. has a track record of offering H1B sponsorships. Please note that this does not
guarantee sponsorship for this specific role. Below presents additional info for your
reference. (Data Powered by US Department of Labor)
Distribution of Different Job Fields Receiving Sponsorship
Represents job field similar to this job
Trends of Total Sponsorships
2025 (19)
2024 (13)
2023 (17)
2022 (14)
2021 (14)
2020 (13)
Funding
Current Stage
Public CompanyTotal Funding
$16.7M2004-11-19IPO
2002-09-13Series D· $16.7M
Recent News
2025-12-22
2025-12-17
2025-12-09
Company data provided by crunchbase