• Find preferred job with Jobstinger
  • ID
    #11257481
  • Job type
    Permanent
  • Salary
    TBD
  • Source
    Experis
  • Date
    2021-03-21
  • Deadline
    2021-05-20

Vacancy expired!

Experis/ManpowerGroup has partnered with a Federal Integrator to assist in identifying a Application Security Specialist.

Job role/responsibilities: Projects design, build, test, and operate custom public-facing web applications and APIs. This role supports this work by performing design reviews, code reviews, and deploying/configuring/operating SAST and DAST tools. Leads efforts to establish and improve secure SDLC activities and identify tools to integrate in the CI/CD pipeline to aid in evaluating the security of the applications. When appropriate, this role will perform manual security testing of application components, like APIs to ensure they are hardened against exploitation. When security flaws/vulnerabilities are identified this role will follow the established processes to document, track, and work with development teams to have the issue remedied. Leads efforts to create an appropriate application security testing plan based on features and changes scoped-in for new updates (releases) for the applications. Additionally, this role supports authorization and accreditation activities by serving as the AppSec SME for the project's applications.

Required:

  • Dynamic Application Security Testing (DAST) - 3+ years
  • Manual Application Security Testing (App Pen Testing) - 3+ years
  • Static Application Security Testing (SAST) - 2+ years

Preferred Qualifications:

  • API Security Testing - 1+ years
  • Mobile Application Security Testing (SAST, DAST, or Pen Testing) - 1+ years

Education:

Bachelor's Degree

Clearance Level Required:

Public Trust

Vacancy expired!

Report job

Related Jobs

Jobstinger