Senior Security Engineer

Thor Companies United State
Remote
This Job is No Longer Active This position is no longer accepting applications

Job Description


Thor's working on behalf of a leading SaaS organization that’s expanding its security team and looking to hire a Senior Security Engineer to help strengthen its application and cloud security programs.


Role Highlights:

  • Design and implement security controls across web applications, APIs, and infrastructure
  • Integrate AppSec testing and automation within CI/CD pipelines
  • Enhance security posture across AWS, Azure, or GCP environments
  • Lead vulnerability management, incident response, and risk mitigation efforts
  • Collaborate with Product, Engineering, and DevOps to embed security throughout the SDLC
  • Approximately 70% Security / 30% DevOps responsibilities
  • This is a fully remote role


Ideal Background:

  • 5+ years in application or cloud security (SaaS experience preferred)
  • Expertise in web and API security, automation, and secure architecture design
  • Experience with tools such as Snyk, Veracode, Burp Suite, or Prisma Cloud
  • Strong understanding of OWASP Top 10, SOC 2, ISO 27001, and related frameworks
  • Excellent communication and cross-functional collaboration skills
  • Certifications (Preferred): SANS (SEC series), GIAC (GSEC, GCIH, GCIA), CEH, or ISA/Audit-related certifications.


Subscribe our newsletter

New Things Will Always Update Regularly