Principal Application Security Engineer

Description

This candidate has over 8 years’ experience as a hands-on web and mobile Application Security Engineer in AWS SaaS environments. They are responsible for spearheading security assessments, penetration tests, code review, threat modeling and vulnerability management. They are experts in privacy and risk, leading an enterprise Risk Team for offensive security and vendors.

Highlights

  • Application security: 10+ yrs
  • Security: 10+ years
  • DevSecOps Automation: 5+ yrs
  • Coding: 10 yrs
  • Cloud Security: 8 yrs

Certifications

  • GWAPT