Logo
Aya Healthcare

Application Security Engineer

Aya Healthcare, Myrtle Point, Oregon, United States, 97458


Join Aya Healthcare, winner of multiple Top Workplace awards!We have an exciting opportunity for an Application Security Engineer to join our expanding team. Under the direction of the Manager of Software Security, this individual is a vital member of our Information Security team that will provide expertise in secure coding practices and the security of our applications. This position offers the opportunity to work closely with a vary talented group of Software Engineers to mature security practices that maintain the trust placed in Aya and align with our business objectives. This position is an individual contributor role with responsibilities for software security across the organization.Who We Are:Were a $10+ billion, rapidly growing workforce solutions provider in the healthcare industry. We deliver tech-enabled services that help healthcare organizations meet and manage their contingent labor needs. We build and manage tech-enabled marketplaces for national and local healthcare talent and deliver contingent labor management solutions through our proprietary software platform.At Aya, were obsessed with creating exceptional experiences for our clients, clinicians, and employees. In fact, we put employee satisfaction above all else. Our team members are responsible for incomparable customer experience and we know that happy employees are critical to maintaining happy clients. We foster an entrepreneurial, high-energy, low-bureaucracy culture and value innovative thinking and creative problem-solving. We embrace diversity in thought and backgrounds unified by a commitment to high achievement. When you join Aya, youll be surrounded by teammates who care about you as an individual and leaders who will help you grow both personally and professionally.Responsibilities:Maintain relationships with software engineers, scrum masters, architects, and other security teams to incorporate security principles into the SDLC.Take part in architecture design reviews.Conduct vulnerability assessments and software composition analysis on applications within the organization to unveil concealed vulnerabilities in the code.Collaborate with development teams to remediate vulnerabilities.Develop and maintain security assessment procedures and guidelines.Develop security best practices to be used as security standards within Aya.Stay up to date on emerging threats that affect the security of Ayas software and applicationsAssist with training of Security Champions, when required

Required Qualifications:Bachelors degree preferred, and/or equivalent experience5+ years experience in software, product, or application securityFamiliarity with one or more programming languages, such as C#, PHP, Python, and JavaExperience with Agile Development MethodologiesUnderstanding and experience with OWASP Top 10 Risks, software security maturity models (such as SAMM or BSIMM), and secure software development lifecycle (SLDC) processes/techniquesExperience performing software threat modeling, such as STRIDESelf-starter requiring minimal supervisionStrong tendency to action and able to work in a fast paced environmentExperience in an Azure Environment are preferredIndustry certifications (Security+, GWAPT, OSCP, CISSP) are preferred

What We Offer:Free premium medical, dental, life and vision insuranceGenerous 401(k) matchAya also offers other benefits to those that are eligible and where required by applicable law, including reimbursements and discretionary bonusesAya provides paid sick leave in accordance with all applicable state, federal, and local laws. Ayas general sick leave policy is that employees accrue one hour of paid sick leave for every 30 hours worked. However, to the extent any provisions of the statement above conflict with any applicable paid sick leave laws, the applicable paid sick leave laws are controllingCelebrations! We hit our goals and reward ourselves.Company-sponsored virtual events, happy hours and team-building activities are always on the horizon plus, you get a special treat on your birthday!Unlimited DTO we believe in time off!Virtual yoga, meditation or boot camp classes offered daily

Compensation : Aya reasonably anticipates the pay scale for this position to be an annual salary of

$150,000 to $190,000.The pay scale for this position may vary if applicant possesses experience outside of what Aya reasonably anticipates for this position. Bonuses are subject to the role and your managers discretion.Aya is an Equal Opportunity Employer (EEO), including Disability / Vets, and welcomes all to apply. Please click here for our EEO policy