How much does an Application Security Engineer make in the United States? The average Application Security Engineer salary in the United States is $103,584 as of March 26, 2024, but the salary range typically falls between $92,039 and $115,726. Salary ranges can vary widely depending on many important factors, including education, certifications, additional skills, the number of years you have spent in your profession. With more online, real-time compensation data than any other website, Salary.com helps you determine your exact pay target.

Based on HR-reported data: a national average with a geographic differential
Application Security Engineer Salaries by Percentile
Percentile Salary Location Last Updated
10th Percentile Application Security Engineer Salary $81,528 US March 26, 2024
25th Percentile Application Security Engineer Salary $92,039 US March 26, 2024
50th Percentile Application Security Engineer Salary $103,584 US March 26, 2024
75th Percentile Application Security Engineer Salary $115,726 US March 26, 2024
90th Percentile Application Security Engineer Salary $126,780 US March 26, 2024
25% $92,039 10% $81,528 90% $126,780 75% $115,726 $103,584 50%(Median) Didn’t find job title? Click
Change Search Criteria
Check out Application Security Engineer jobs in Columbus, Ohio

Information Security Engineer

CrossCountry Mortgage, LLC. - Brecksville, OH

Security Engineer (Generalist)

OverDrive, Inc. - Cleveland, OH

Application Security Engineer

Review the job openings, similar jobs, level of education, and experience requirements for the Application Security Engineer job to confirm that it is the job you are seeking.

See user submitted job responsibilities for Application Security Engineer.

Job Openings for Application Security Engineer
Overview: CAMP Systems is the leading provider of aircraft compliance and health management services to the global business aviation industry. CAMP is the pre-eminent brand in its industry and is the exclusive recommended service provider for nearly all business aircraft manufacturers in the world. Our services are delivered through a "SaaS plus" model and we support over 20,000 aircraft on our maintenance tracking platform and over 31,000 engines on our engine health monitoring platform. Additionally, CAMP provides shop floor management ERP systems to over 1,300 aircraft maintenance facilities and parts suppliers around the world. CAMP has grown from a single location company in 2001, to over 1,300 employees in 13 locations around the world. CAMP's relationships with business aircraft manufacturers, aircraft maintenance facilities, and parts suppliers place it in a unique position to understand how current offline information flows in the business aviation industry to introduce fricti
- Today
Tata Consultancy Service Limited - Houston , MN
Technical/Functional Skills Threat Modelling SAST (Static Application Security Test) DAST (Dynamic Application Security Test) Microfocus Web Inspect Enterprise / Scan Central DAST Roles & Responsibilities As a security engineer, you will be responsible for managing Application security tools: SAST, DAST and SCA. You will participate in Threat Modelling exercises, perform audits and reviews of SAST/DAST results, provide support to Product Engineers who use our Application Security Tools, and performing integrations of security tests with application automation and CI/CD pipelines. You will be working with the App Sec team to develop, test and implement Web Application Firewall configurations in AWS and Azure and continuously improve the process through automation.
- Today
Tata Consultancy Service Limited - Saint Paul , MN
Technical/Functional Skills Threat Modelling SAST (Static Application Security Test) DAST (Dynamic Application Security Test) Microfocus Web Inspect Enterprise / Scan Central DASTRoles & ResponsibilitiesAs a security engineer, you will be responsible for managing Application security tools: SAST, DAST and SCA. You will participate in Threat Modelling exercises, perform audits and reviews of SAST/DAST results, provide support to Product Engineers who use our Application Security Tools, and performing integrations of security tests with application automation and CI/CD pipelines. You will be working with the App Sec team to develop, test and implement Web Application Firewall configurations in AWS and Azure and continuously improve the process through automation.#J-18808-Ljbffr by Jobble
- Today
Commonwealth Financial Network - Waltham , MA
Overview: If youre looking for a high-energy, inclusive atmosphere and a company that understands the importance of work/life balance, Commonwealth is your match! From generous bonus and 401(k) programs to tuition reimbursement and flexible work schedules, Commonwealth is focused on helping its employees thrive in an environment suited to their needs. On top of all that, the Information Security department offers a hybrid work schedule, so youll be able to work from home for part of the week! Were looking for an application security engineer to join our ranks. As a Commonwealth application security engineer, you will be a key member of the Information Security Engineering team. You will use your strong understanding of applications, servers, security solutions, and design and development processes to enable and deliver resilient and secure applications. You will work collaboratively with the Information Security, development, QA, and database teams to ensure that solutions and services
- Today
Diverse Lynx - Austin , TX
Role: Application Security Engineer Location: Santa Clara, CA or Austin, TX- onsite role Job Type: Full Time only Experience: 10+ years Key skills - Security Architect, Security Posture Assessment, Application Security Review Job Role: •Proven expertise as an Application Security Engineer or similar role •Experience in conducting application penetration testing on web and API applications •Expert-level knowledge of Application Security Testing Techniques - Vulnerability Scanning, Penetration Testing, Ethical Hacking •Experience with security assessment tools and techniques, such as static code analysis, dynamic application testing, and penetration testing •Experience with security engineering practices, including web application security, network security, authentication and authorization protocols, cryptography, automation, and other software security disciplines •Experience with Security Reviews and Threat Modeling to integrate security tools and processes into the DevOps pipeline •D
- 2 days ago
Genworth Financial, Inc. - Richmond , VA
At Genworth, we empower families to navigate the aging journey with confidence. We are compassionate, experienced allies for those navigating care with guidance, products, and services that meet families where they are. Further, we are the spouses, children, siblings, friends, and neighbors of those that need care-and we bring those experiences with us to work in serving our millions of policyholders each day. We apply that same compassion and empathy as we work with each other and our local communities. Genworth values all perspectives, characteristics, and experiences so that employees can bring their full, authentic selves to work to help each other and our company succeed. We celebrate our diversity and understand that being intentional about inclusion is the only way to create a sense of belonging for all associates. We also invest in the vitality of our local communities through grants from the Genworth Foundation, event sponsorships, and employee volunteerism. Our four values gu
- 3 days ago

Are you an HR manager or compensation specialist?

Salary.com's CompAnalyst platform offers:

  • Detailed skills and competency reports for specific positions
  • Job and employee pricing reports
  • Compensation data tools, salary structures, surveys and benchmarks.
Learn about CompAnalyst

Understand the total compensation opportunity for an Application Security Engineer, base salary plus other pay elements

Average Base Salary

Core compensation

 
 
 
92039
115726
103584

Average Total Cash Compensation

Includes base and annual incentives

 
 
 
96129
124760
109142
These charts show the average base salary (core compensation), as well as the average total cash compensation for the job of Application Security Engineer in the United States. The base salary for Application Security Engineer ranges from $92,039 to $115,726 with the average base salary of $103,584. The total cash compensation, which includes base, and annual incentives, can vary anywhere from $96,129 to $124,760 with the average total cash compensation of $109,142.

Discover how your pay is adjusted for skills, experience, and other factors

How much should you be paid?

For a real-time salary target, tell us more about your role in the four categories below.

92039
115726

 

Skills associated with Application Security Engineer: Design, TEAMS