Senior Application Security Engineer
@ Arctic Wolf

Hybrid
$150,000
Hybrid
Full Time
Posted 22 hours ago

Your Application Journey

Personalized Resume
Apply
Email Hiring Manager
Interview

Email Hiring Manager

XXXXXXXXX XXXXXXXXXXXXX XXXXXXX****** @arcticwolf.com
Recommended after applying

Job Details

About the Role

The Senior Application Security Engineer at Arctic Wolf is responsible for ensuring the security of our software systems, applications, code, and related components. Working within the Information Security Engineering team, you will collaborate with Research and Development teams to integrate security throughout the SDLC.

Key Responsibilities

  • Lead Threat Modeling initiatives using methodologies such as STRIDE.
  • Develop secure coding and design principles.
  • Serve as the subject matter expert for Application Security.
  • Create security testing standards and training for SAST, DAST, IAST, and SCA tools within CI/CD pipelines.
  • Assist development teams in understanding and remediating security findings using risk-based prioritization.
  • Implement off-the-shelf application security technologies and perform risk assessments.
  • Mentor junior team members and develop security libraries and tools.
  • Automate metrics delivery and drive process improvements.
  • Maintain clear communication with Engineering and Product teams.

About You

You have a Bachelor’s in Computer Science, Information Systems, Engineering, Cybersecurity or equivalent experience. With 5+ years in software development in a large SaaS environment, you understand modern software practices, the OWASP Top 10, and have hands-on experience with application security technologies. You are skilled in threat modeling and translating security findings into actionable requirements.

Key Competencies and Preferred Qualifications

Exceptional written communication, rigorous problem-solving, creativity and original ideas are essential. Experience in regulated environments and industry certifications (such as CISSP, CCSP, OSCP, etc.) are a plus.

About Arctic Wolf

Arctic Wolf is a globally recognized leader in cybersecurity, with awards from Forbes, CNBC, Fortune, and more. Our collaborative and inclusive culture, backed by robust employee benefits and a commitment to diversity, makes us a trusted name in the industry.

Key Skills/Competency

  • cybersecurity
  • application security
  • secure coding
  • threat modeling
  • SAST
  • DAST
  • CI/CD
  • vulnerability assessment
  • risk management
  • mentoring

How to Get Hired at Arctic Wolf

🎯 Tips for Getting Hired

  • Research Arctic Wolf's culture: Understand their mission, awards, and values.
  • Customize your resume: Highlight secure coding and threat modeling experience.
  • Prepare for technical interviews: Practice SAST, DAST, and CI/CD scenarios.
  • Showcase leadership: Detail mentoring and cross-team collaboration skills.

📝 Interview Preparation Advice

Technical Preparation

Review SAST and DAST tool documentation.
Practice STRIDE threat modeling scenarios.
Update secure coding guidelines knowledge.
Study CI/CD integration with security tools.

Behavioral Questions

Describe past team collaboration instances.
Explain your approach to conflict resolution.
Give examples of leading technical projects.
Discuss communication methods with developers.

Frequently Asked Questions