TBKBank

Senior Application Security Analyst

Remote - United States Full time

Join Triumph!

At Triumph, our vision is a world where freight transactions are accurate and seamless on the most modern and secure freight transaction network. That’s why we’re looking for passionate, innovative, solutions-oriented people to join our team. We thrive on providing exceptional customer service and we look for team members with an entrepreneurial spirit and a passion to build successful partnerships with our clients. Because at the end of the day our goal is to help our partners businesses run better.

Job title:

Senior Application Security Analyst

As a Senior Application Security Analyst, you’ll be a hands-on member of the cybersecurity defense team, helping protect the applications and systems that support critical business operations. You’ll work closely with developers, engineers, and security partners to identify risks, reduce vulnerabilities, and embed security into everything from design through deployment. This role is ideal for someone who enjoys solving complex problems, collaborating across teams, and making a measurable impact on application security.

Day in the Life
You’ll spend your day reviewing application designs and code, running security assessments, collaborating with development and DevOps teams, and translating security risks into clear, actionable guidance that helps the business move forward securely.

What You’ll Be Doing

  • Analyze application architectures to identify security risks and potential attack paths

  • Perform secure code reviews and vulnerability assessments, recommending effective remediation

  • Integrate security tools and automated checks into CI/CD and DevOps pipelines

  • Use static and dynamic scanning tools to identify, prioritize, and track security findings

  • Partner with developers and operations teams to embed security throughout the SDLC

  • Document and report application security issues, including remediation guidance and validation

  • Support new application and technology launches to prevent misconfigurations and data exposure

  • Collaborate with red teams, threat intelligence, and risk teams to reduce overall attack surface

  • Communicate security risks clearly to both technical and non-technical audiences

  • Support internal and external audits focused on compliance and risk reduction

  • Help define metrics and KPIs that demonstrate the effectiveness of the application security program

  • Participate in change management discussions and continuous improvement initiatives

What Makes You a Great Fit

  • 3–5+ years of experience in application security, with exposure to secure software development practices

  • Solid understanding of application architecture, APIs, microservices, and web and mobile security

  • Experience with static and dynamic application security testing and vulnerability management tools

  • Working knowledge of DevSecOps concepts and CI/CD security integration

  • Ability to script or work with languages such as Python, Bash, PowerShell, or Perl

  • Familiarity with OWASP Top 10, CVSS, MITRE ATT&CK, and the software development lifecycle

  • Comfortable reviewing code and understanding security risks across different programming languages

  • Strong communication skills with the ability to explain security risks in business-friendly terms

  • Analytical mindset, attention to detail, and a collaborative approach to problem-solving

  • Bachelor’s degree in Information Security, Computer Science, Information Systems, or equivalent experience

  • Security certifications such as GWEB, CSSLP, or GPEN are a plus

Call to Action
Apply now and take the next step in your career. We’re excited to meet you!

#LI-BA1

Compensation Range

Annual Salary: $130,205.00 - $201,818.00

***Location:  Dallas, TX or Remote U.S. excluding the following states:  AK, DE, ID, ND, RI, VT, WY ***

We offer Medical, Dental, Vision, Paid Time Off, 401k and much more.

Go on.  Do it.  Apply Today!