Yesterday
Senior Application Security Engineer
MEX005 Thomson Reuters MX Servicios S.A. de C.V.
México, MEX-Distrito Federal-Reforma 26
You may be interested in the following jobs
Senior Application Security Engineer As a Senior Application Security engineer within Information Security and Risk Management (ISRM) Product Security, you will join us on our mission to bring frictionless and continuous security to our engineering teams who build our products to securely “Inform The Way Forward”. We promise you won’t be bored with all our bold security engineering initiatives! You will be working on most S-SDLC activities and controls that will ensure our applications are designed and implemented with regards to the highest level of security standards, as well as nurturing our security champions’ program comprised of 100s of engineers and influencers. About the Role As a Senior Application Security Engineer, you will:   Work closely with teams across multiple functions across the organization, foster our engineering-centric security culture, and bring palatable security to the masses. Be a subject matter expert on our cross-functional security projects with end-to-end ownership on topics such as CI/CD integration and automation, SAST/DAST/SCA security, API security, vulnerability disclosure program/bug bounties and more. Lead and guide threat modeling sessions and secure remediation planning discussions with application teams. Contribute to building and scaling our Software Supply Chain Security endeavors. Contribute to security tools development and automation as well as related actionable metrics to enhance TR’s Secure Software Development Life Cycle (S-SDLC). Create/maintain PowerBI apps/metrics, as well as security guidance and documentation. About you You’re a fit for the role of Senior Application Security Engineer if your background includes: 4+ years of significant applied application security experience. You can prove your scripting abilities and can develop solutions dealing with remote APIs. (Preferred languages/tools: Bash, Python, GoLang, Postman). Deep technical understanding of common security vulnerabilities and risks, as well as countermeasures and compensating controls. You have experience around SAST, DAST and SCA scanning tools (Veracode, Checkmarx, Semgrep, etc.) and you are able to help developers cut through the noise and prioritize the true positives. Experience in building secure CI/CD pipelines (GitHub Actions preferred). All things as-code mindset to expand to security teams. Understanding of application and cloud and other security frameworks such as OWASP’s, CIS and NIST CSF/SSDF. Experience with OWASP SAMM or BSIMM a plus. Proven success collaborating with many product development groups to instill security. Experience with Snyk. What’s in it For You? You will join our inclusive culture of world-class talent, where we are committed to your personal and professional growth through: Hybrid Work Model: We’ve adopted a flexible hybrid working environment for our office-based roles while delivering a seamless experience that is digitally and physically connected. Culture: Globally recognized and award-winning reputation for equality, diversity and inclusion, flexibility, work-life balance, and more. Wellbeing: Comprehensive benefit plans; flexible and supportive benefits for work-life balance: two company-wide Mental Health Days Off; work from another location for up to a total of 8 weeks in a year, 4 of those weeks can be out of the country and the remaining in the country, Headspace app subscription; retirement, savings, tuition reimbursement, and employee incentive programs; resources for mental, physical, and financial wellbeing. Learning Development: LinkedIn Learning access; internal Talent Marketplace with opportunities to work on projects cross-company; Ten Thousand Coffees Thomson Reuters café networking. Social Impact: Nine employee-driven Business Resource Groups; two paid volunteer days annually; Environmental, Social and Governance (ESG) initiatives for local and global impact. Purpose Driven Work: We have a superpower that we’ve never talked about with as much pride as we should – we are one of the only companies on the planet that helps its customers pursue justice, truth and transparency. Together, with the professionals and institutions we serve, we help uphold the rule of law, turn the wheels of commerce, catch bad actors, report the facts, and provide trusted, unbiased information to people all over the world. #LI-IL1 ¿Quieres formar parte de un equipo que ayuda a reinventar la forma en que trabajan los profesionales del conocimiento? ¿Qué tal un equipo que trabaja todos los días para crear un futuro más transparente, justo e inclusivo? En Thomson Reuters, hemos estado haciendo precisamente eso durante casi 160 años. Nuestros productos y servicios líderes en la industria incluyen software y herramientas altamente especializados basados en información para profesionales legales, tributarios, contables y de cumplimiento, combinados con los servicios de noticias más globales del mundo: Reuters. Ayudamos a estos profesionales a hacer mejor su trabajo, dándoles más tiempo para centrarse en las cosas que más importan: asesorar, defender, negociar, gobernar e informar. Contamos con el talento de 26 000 empleados en más de 70 países, donde todos tienen la oportunidad de contribuir y crecer profesionalmente en entornos de trabajo flexibles que celebran la diversidad y la inclusión. En un momento en que la objetividad, la exactitud, la equidad y la transparencia están siendo atacadas, consideramos que es nuestro deber perseguirlas. ¿Suena emocionante? Únete a nosotros y ayude a dar forma a las industrias que hacen avanzar a la sociedad. Accesibilidad Como empresa global, confiamos en la diversidad de culturas y pensamientos para alcanzar nuestros objetivos. Para garantizar que podamos hacerlo, buscamos empleados talentosos y calificados en todas nuestras operaciones en todo el mundo, independientemente de su raza, color, sexo/género, incluido el embarazo, la identidad y expresión de género, el origen nacional, religión, orientación sexual, discapacidad, edad, estado civil, estado de ciudadano, estado de veterano o cualquier otra clasificación protegida según la ley aplicable. Thomson Reuters se enorgullece de ser un empleador que ofrece igualdad de oportunidades de empleo y acción afirmativa y ofrece un lugar de trabajo libre de drogas. También hacemos adaptaciones razonables para personas calificadas con discapacidades y para creencias religiosas sinceras de acuerdo con la ley aplicable. Protégete de ofertas de trabajo fraudulentas haz click aquí para más información. Podés encontrar más información sobre Thomson Reuters en thomsonreuters.com. Thomson Reuters proporciona a los profesionales la inteligencia , tecnologia y experiencia humana que necesitan para encontrar respuestas confiables . Permitimos que los profesionales de los mercados financieros y de riesgos , legales , fiscales , contables y de medios de comunicacion , tomen las decisiones más importantes , todo ello impulsado por la organizacion de noticas más confiable del mundo. Hear from one of our AI Experts, Shawn Malhotra, Thomson Reuters' Head of Engineering on the key components that go into innovating AI at Thomson Reuters.
Apply to Job
Attention! You will be redirected to another site