How much does an Application Security Engineer make in the United States? The average Application Security Engineer salary in the United States is $103,584 as of March 26, 2024, but the salary range typically falls between $92,039 and $115,726. Salary ranges can vary widely depending on many important factors, including education, certifications, additional skills, the number of years you have spent in your profession. With more online, real-time compensation data than any other website, Salary.com helps you determine your exact pay target.

Based on HR-reported data: a national average with a geographic differential
Application Security Engineer Salaries by Percentile
Percentile Salary Location Last Updated
10th Percentile Application Security Engineer Salary $81,528 US March 26, 2024
25th Percentile Application Security Engineer Salary $92,039 US March 26, 2024
50th Percentile Application Security Engineer Salary $103,584 US March 26, 2024
75th Percentile Application Security Engineer Salary $115,726 US March 26, 2024
90th Percentile Application Security Engineer Salary $126,780 US March 26, 2024
25% $92,039 10% $81,528 90% $126,780 75% $115,726 $103,584 50%(Median) Didn’t find job title? Click
Change Search Criteria
Check out Application Security Engineer jobs in Columbus, Ohio

Information Security Engineer

CrossCountry Mortgage, LLC. - Brecksville, OH

Security Engineer (Generalist)

OverDrive, Inc. - Cleveland, OH

Application Security Engineer

Review the job openings, similar jobs, level of education, and experience requirements for the Application Security Engineer job to confirm that it is the job you are seeking.

See user submitted job responsibilities for Application Security Engineer.

Job Openings for Application Security Engineer
Insight Global - Charlotte , NC
MUST HAVE 5+ years of experience in manual penetration testing of web and mobile applications. Application Security experience/understands SAST/DAST, DevSecOps Pipelines (CI/CD) Intermediate to senior-level experience with Python for automation of scripts Command Line Scripting experience (Shell, Bash, Perl, etc.) Able to query APIs using the Command Line Intermediate MS Excel skills PLUS Experience building out reports using Power BI Hands-on experience with Snowflake DAY TO DAY Insight Global is looking for an Application Security Specialist to work for a major financial services company in Charlotte, NC. This position will sit on-site 3x/week, 12 month contract with potential to extend and convert to an FTE role. The ideal candidate will have previously demonstrated experience performing manual penetration testing (red team), while also able to automate scripts using Python. This candidate must be willing to learn new tools and eager to grow their skillset while part of a collaborat
- 1 day ago
Our client is hiring an Application Security Engineer focused on application security, DevSecOps best practices, and upholding the company's security standards. Key Requirements: Application security experience within banking DevSecOps experience Preferred: CEH, GWAPT or OSCP certifications Travel: Remote - must be local to Miami-Dade, Orlando, Tampa, Broward County or Palm Beach County. There will be an onsite interview and the first day is onsite for orientation.
- 2 days ago
Customer Solutions Engineer Remote (Seattle or Washington D.C. Metro Area) The opportunity: We are looking for a Customer Solutions Engineer to work with ForAllSecure's strategic partners, prospects and customers. You are a developer turned Application Security expert. At Mayhem, you will play a pivotal role in helping our customers integrate our leading AppSec solution into their development environments. This is a customer-facing, highly technical role. You will work closely with clients to understand their application landscapes, particularly those developed in C/C++, and guide them as a subject matter expert in embedding Mayhem into their software development lifecycle to enhance their security posture. What you will do: Develop and adapt integration strategies for AppSec tools for a variety of development environments, with a focus on C/C++ and low-level systems. Collaborate with customers to understand their application security needs and system architectures. Help customers auth
- 2 days ago
Social Finance Ltd - Helena , MT
Who we are:Shape a brighter financial future with us.Together with our members, we're changing the way people think about and interact with personal finance.We're a next-generation financial services company and national bank using innovative, mobile-first technology to help our millions of members reach their goals. The industry is going through an unprecedented transformation, and we're at the forefront. We're proud to come to work every day knowing that what we do has a direct impact on people's lives, with our core values guiding us every step of the way.Join us to invest in yourself, your career, and the financial world.About The roleSoFi Product Security team assists and partners with engineering, product and design organizations. Our mission is to secure the products and services delivered to our members and customers. We deploy best in class Product Security practices, compliance frameworks, and design patterns by collaborating with product owners, engineers, and executives. Th
- 2 days ago
Genworth - Richmond , VA
At Genworth, we empower families to navigate the aging journey with confidence. We are compassionate, experienced allies for those navigating care with guidance, products, and services that meet families where they are. Further, we are the spouses, children, siblings, friends, and neighbors of those that need careand we bring those experiences with us to work in serving our millions of policyholders each day.We apply that same compassion and empathy as we work with each other and our local communities. Genworth values all perspectives, characteristics, and experiences so that employees can bring their full, authentic selves to work to help each other and our company succeed. We celebrate our diversity and understand that being intentional about inclusion is the only way to create a sense of belonging for all associates. We also invest in the vitality of our local communities through grants from the Genworth Foundation, event sponsorships, and employee volunteerism.Our four values guide
- 2 days ago
Corridor Aviation Service Software - Austin , TX
CAMP Systems is the leading provider of aircraft compliance and health management services to the global business aviation industry. CAMP is the pre-eminent brand in its industry and is the exclusive recommended service provider for nearly all business aircraft manufacturers in the world. Our services are delivered through a SaaS plus model and we support over 20,000 aircraft on our maintenance tracking platform and over 31,000 engines on our engine health monitoring platform. Additionally, CAMP provides shop floor management ERP systems to over 1,300 aircraft maintenance facilities and parts suppliers around the world. CAMP has grown from a single location company in 2001, to over 1,300 employees in 13 locations around the world. CAMPs relationships with business aircraft manufacturers, aircraft maintenance facilities, and parts suppliers place it in a unique position to understand how current offline information flows in the business aviation industry to introduce friction to the glo
- 2 days ago

Are you an HR manager or compensation specialist?

Salary.com's CompAnalyst platform offers:

  • Detailed skills and competency reports for specific positions
  • Job and employee pricing reports
  • Compensation data tools, salary structures, surveys and benchmarks.
Learn about CompAnalyst

Understand the total compensation opportunity for an Application Security Engineer, base salary plus other pay elements

Average Base Salary

Core compensation

 
 
 
92039
115726
103584

Average Total Cash Compensation

Includes base and annual incentives

 
 
 
96129
124760
109142
These charts show the average base salary (core compensation), as well as the average total cash compensation for the job of Application Security Engineer in the United States. The base salary for Application Security Engineer ranges from $92,039 to $115,726 with the average base salary of $103,584. The total cash compensation, which includes base, and annual incentives, can vary anywhere from $96,129 to $124,760 with the average total cash compensation of $109,142.

Discover how your pay is adjusted for skills, experience, and other factors

How much should you be paid?

For a real-time salary target, tell us more about your role in the four categories below.

92039
115726

 

Skills associated with Application Security Engineer: Design, TEAMS