Get Into Energy Jobs

Job Information

PPL Corporation Application Security Principal in Providence, Rhode Island

Company Summary Statement

As one of the largest investor-owned utility companies in the United States, PPL Corporation (NYSE: PPL), is committed to creating long-term, sustainable value for our 3.5 million customers, our shareowners and the communities we serve. Our high-performing regulated utilities — PPL Electric Utilities, Louisville Gas and Electric, Kentucky Utilities and Rhode Island Energy — provide an outstanding experience for our customers, consistently ranking among the best utilities in the nation. PPL’s companies are also addressing challenges head-on by investing in new infrastructure and technology that is creating a smarter, more reliable and resilient energy grid. We are committed to doing our part to advance a cleaner energy future and drive innovation that enables us to achieve net-zero carbon emissions by 2050 while maintaining energy reliability and affordability for the customers and communities we serve. PPL is a positive force in the cities and towns where we do business, providing support for programs and organizations that empower the success of future generations by helping to build and maintain strong, diverse communities today.

Overview

The IT Cybersecurity organization advances the overall state of security at PPL through critical initiatives and coordination of large security and customer-focused projects. The organization builds and procures technologies, tools, and processes to better enable teams at PPL to develop secure platforms and protect data and systems with appropriate security controls. IT Cybersecurity also develops systems to monitor and respond to attacks against our systems, provides educational awareness to the corporation on security best practices, and ensures data sharing relationships with third parties securely protects PPL information. This role will be within IT Cybersecurity— Product Cybersecurity.

Purpose

PPL is seeking a highly skilled Application Security Principal to join our Product Cybersecurity team. In this role, you will work closely with our Product Cybersecurity Manager to ensure the security and integrity of our applications and software products. You will provide expert guidance, conduct security assessments, and help shape the security posture of our products. If you are passionate about application security and have a deep understanding of modern software development practices, this position is ideal for you.

This position is available remote or hybrid with working locations in Louisville, KY or Allentown, PA.

Responsibilities

Core Responsibilities

  • Work with Product Development teams to help prioritize and validate urgency of mitigation of identified product vulnerabilities and security feature enhancement requests.

  • Define security best practices and standards and ensure Product Development teams understand them and receive pertinent annual secure coding training.

  • Develop and maintain the application security architecture, ensuring that it aligns with overall security strategy and standards.

  • Evaluate, implement, and manage security tools and technologies that enhance the security posture of applications.

  • Conduct risk assessments for applications to identify potential vulnerabilities and threats, develop strategies to mitigate these risks.

  • Oversee and coordinate security testing activities, including static code analysis, dynamic application security testing, and penetration testing.

  • Perform system hardening and remediation to effectively guide developers and system administrators in addressing vulnerabilities and implementing security controls.

  • Perform security assessments, penetration testing, and code reviews to identify potential flaws in codes and mitigate vulnerabililties.

  • Analyze security needs and software requirements to determine feasibility of design within time and cost constratints and security requirements.

  • Perform threat modeling, risk assessment, and vulnerability management to identify potential security risks and work with development teams to implement appropriate security controls.

  • Provide guidance and training to development teams on secure coding practices and promote security awareness across the organization.

  • All other duties and projects as assigned.

Qualifications

Education

  • Bachelor’s degree in computer science, Information Security, or a related field.

Experience

  • A minimum of 10+ years of experience using penetration testing tools like Burp Suite.

  • Experience in application security tools and IDE Plug-in environments, including HP Fortify.

  • Experience with securing enterprise web applications and OWASP Top 10, CVSS, CWE, WASC, and SANS-25.

  • Expertise in system hardening and remediation.

  • Proficiency in security assessments, penetration testing, and code reviews.

  • Expertise in threat modeling, risk assessment, and vulnerability management.

  • Knowledge of federal compliance standards, including NIST 800-53 and NIST CSF.

  • Strong leadership, communication, and interpersonal skills.

  • Collaborative and effective in cross-functional team environments.

  • Strong analytical skills to assess risks and vulnerabilities in complex systems.

Preferred Qualifications

  • Professional certifications such as CISSP, CSSLP, or CEH

  • Cloud Technology Expertise: Demonstrate a working knowledge of various enterprise technology stacks used to build applications in the cloud. Your understanding of cloud infrastructure will enable you to assess secruity aspects unique to cloud-based mobile applications and API's.

  • Cloud Platform Experience: Possess working knowledge and practical experiences in security testing within cloud platforms, particularly Azure. Your familiarity will be crucial for assessing the secruity of cloud-hosted mobile applications and APIs.

  • Proficiency in scripting and automation for security testing.

Education

  • Bachelor’s degree in computer science, Information Security, or a related field.

Experience

  • A minimum of 10+ years of experience using penetration testing tools like Burp Suite.

  • Experience in application security tools and IDE Plug-in environments, including HP Fortify.

  • Experience with securing enterprise web applications and OWASP Top 10, CVSS, CWE, WASC, and SANS-25.

  • Expertise in system hardening and remediation.

  • Proficiency in security assessments, penetration testing, and code reviews.

  • Expertise in threat modeling, risk assessment, and vulnerability management.

  • Knowledge of federal compliance standards, including NIST 800-53 and NIST CSF.

  • Strong leadership, communication, and interpersonal skills.

  • Collaborative and effective in cross-functional team environments.

  • Strong analytical skills to assess risks and vulnerabilities in complex systems.

Preferred Qualifications

  • Professional certifications such as CISSP, CSSLP, or CEH

  • Cloud Technology Expertise: Demonstrate a working knowledge of various enterprise technology stacks used to build applications in the cloud. Your understanding of cloud infrastructure will enable you to assess secruity aspects unique to cloud-based mobile applications and API's.

  • Cloud Platform Experience: Possess working knowledge and practical experiences in security testing within cloud platforms, particularly Azure. Your familiarity will be crucial for assessing the secruity of cloud-hosted mobile applications and APIs.

  • Proficiency in scripting and automation for security testing.

Core Responsibilities

  • Work with Product Development teams to help prioritize and validate urgency of mitigation of identified product vulnerabilities and security feature enhancement requests.

  • Define security best practices and standards and ensure Product Development teams understand them and receive pertinent annual secure coding training.

  • Develop and maintain the application security architecture, ensuring that it aligns with overall security strategy and standards.

  • Evaluate, implement, and manage security tools and technologies that enhance the security posture of applications.

  • Conduct risk assessments for applications to identify potential vulnerabilities and threats, develop strategies to mitigate these risks.

  • Oversee and coordinate security testing activities, including static code analysis, dynamic application security testing, and penetration testing.

  • Perform system hardening and remediation to effectively guide developers and system administrators in addressing vulnerabilities and implementing security controls.

  • Perform security assessments, penetration testing, and code reviews to identify potential flaws in codes and mitigate vulnerabililties.

  • Analyze security needs and software requirements to determine feasibility of design within time and cost constratints and security requirements.

  • Perform threat modeling, risk assessment, and vulnerability management to identify potential security risks and work with development teams to implement appropriate security controls.

  • Provide guidance and training to development teams on secure coding practices and promote security awareness across the organization.

  • All other duties and projects as assigned.

Remote Work

The company reserves the right to determine if this position will be assigned to work on-site, remotely, or a combination of both. Assigned work location may change. In the case of remote work, physical presence in the office/on-site may be required to engage in face-to-face interaction and coordination of work among direct reports and co-workers.

Equal Employment Opportunity

Our company is an equal opportunity, affirmative action employer dedicated to diversity and the strength it brings to the workplace. All qualified applicants will receive consideration for employment without regard to race, color, age, religion, sex, national origin, protected veteran status, sexual orientation, gender identify, genetic information, disability status, or any other protected characteristic.

DirectEmployers