• Find preferred job with Jobstinger
  • ID
    #15921122
  • Job type
    Permanent
  • Salary
    TBD
  • Source
    Motion Recruitment
  • Date
    2021-06-25
  • Deadline
    2021-08-24
 
Permanent

Vacancy expired!

Are you someone with a strong security background and who enjoys diving into process analysis, design and management? Do you analyze and solve problems analytically and critically while paying close attention to detail? Are you able to approach multiple tasks with a go-getter spirit? If any of these captures you, check out this great opportunity! Our client is looking to add an

Application Security Analyst to their growing Enterprise Security team. You will be tasked with driving secure code initiatives, overseeing the secure SDLC on various products, revealing security weaknesses and architecting solutions to minimize risk and improving security. You will be a guide and mentor to development teams, educating developers and development support on secure best practices. In addition, you will provide oversight on the design and architecture of new and old software modules and secure code review processes maintaining our secure coding standard. This role reports to the Office of the CISO (Chief Information Security Officer) Required Skills & Experience
  • 2+ years of software development and/or application security experience including development and scripting (PHP, Java, .NET, Python, C#, PowerShell)
  • Experience working on cloud and/or SaaS applications in an Agile environment
  • Expertise in secure coding practices like OWASP Top 10 / Top 25 vulnerabilities
  • Clear understanding of cryptography and security protocols
  • Familiar with SDLC methodologies such as SCRUM, Agile, DevOps
  • Familiar with Secure SDLC methodologies such as CLASP, Microsoft Security Development Lifecycle (SDL)
  • Familiar with defect management systems such as Team Foundation Server or Jira.
  • Familiar with deployment systems such as Jenkins, ansible, docker, etc
  • Knowledge and understanding of information risk concepts and principles as a means of relating business needs to security controls.
  • Knowledge of DAST Scanners and familiar with using Burp Suite.
The Offer
  • Competitive Pay: Up to $120,000/year, DOE
You will receive the following benefits:
  • Medical & Dental Insurance
  • Health Savings Account (HSA)
  • 401(k)
  • Paid Sick Time Leave
  • Pre-tax Commuter Benefit
Applicants must be currently authorized to work in the United States on a full-time basis now and in the future.

Vacancy expired!

Report job

Related Jobs

Jobstinger