Home

Hiring for SR Security Engineer at Hartford CT at Hartford, Connecticut, USA
Email: [email protected]
From:

Dushyanth,

Siriinfo

[email protected]

Reply to:   [email protected]

Hiring for SR Security Engineer at Hartford CT

Role name:         Senior Security Engineer

Role Description:              Develop policy and standards for API security. Experience and knowledge in Application Programming Interface (API), static application security testing (SAST) and related tools like Veracode / Checkmarx / Fortiy. Experience and knowledge in Burp Suite tool for dynamic testing (DAST). Primarily responsible for API application security but with a good working knowledge of other security domains (Cryptography, Identity and Access Management, Threat and Vulnerability Management) At least 4 years of working experience in application security that includes API, SAST and DAST along with Checkmarx, Veracode Primarily responsible for application security but with a good working knowledge of other security domains (Cryptography, Identity and Access Management, Threat and Vulnerability Management). Knowledge of security technologies (encryption, data protection, design, privilege access, etc.) Proficiency in planning, reporting, establishing goals and objectives, standards, priorities and schedules Excellent decision-making, analytical and problem solving skills Excellent verbal and written communication skills to technical and non-technical audiences of various levels in the organization Strong knowledge of development and application security Knowledge of information security principles, web applications, and intermediate familiarity with malicious code and common hacking techniques used by malicious actors Experience conducting risk assessments and performing threat modeling of applications

Competencies: Static Application Security Testing, Cyber Security-EVM - Application Security

Experience (Years):         4-6

Essential Skills:  Develop policy and standards for API security. Experience and knowledge in Application Programming Interface (API), static application security testing (SAST) and related tools like Veracode / Checkmarx / Fortiy. Experience and knowledge in Burp Suite tool for dynamic testing (DAST). Primarily responsible for API application security but with a good working knowledge of other security domains (Cryptography, Identity and Access Management, Threat and Vulnerability Management) At least 4 years of working experience in application security that includes API, SAST and DAST along with Checkmarx, Veracode Primarily responsible for application security but with a good working knowledge of other security domains (Cryptography, Identity and Access Management, Threat and Vulnerability Management). Knowledge of security technologies (encryption, data protection, design, privilege access, etc.) Proficiency in planning, reporting, establishing goals and objectives, standards, priorities and schedules Excellent decision-making, analytical and problem solving skills Excellent verbal and written communication skills to technical and non-technical audiences of various levels in the organization Strong knowledge of development and application security Knowledge of information security principles, web applications, and intermediate familiarity with malicious code and common hacking techniques used by malicious actors Experience conducting risk assessments and performing threat modeling of applications

Desirable Skills: Develop policy and standards for API security. Experience and knowledge in Application Programming Interface (API), static application security testing (SAST) and related tools like Veracode / Checkmarx / Fortiy. Experience and knowledge in Burp Suite tool for dynamic testing (DAST). Primarily responsible for API application security but with a good working knowledge of other security domains (Cryptography, Identity and Access Management, Threat and Vulnerability Management) At least 4 years of working experience in application security that includes API, SAST and DAST along with Checkmarx, Veracode Primarily responsible for application security but with a good working knowledge of other security domains (Cryptography, Identity and Access Management, Threat and Vulnerability Management). Knowledge of security technologies (encryption, data protection, design, privilege access, etc.) Proficiency in planning, reporting, establishing goals and objectives, standards, priorities and schedules Excellent decision-making, analytical and problem solving skills Excellent verbal and written communication skills to technical and non-technical audiences of various levels in the organization Strong knowledge of development and application security Knowledge of information security principles, web applications, and intermediate familiarity with malicious code and common hacking techniques used by malicious actors Experience conducting risk assessments and performing threat modeling of applications

Country:              United States

Branch | City | Location:               TCS - Hartford, CT

Connecticut State

Connecticut State,CT

BA Recruiter Name:        Vijay Sukumar Nadar

Start Date:          Oct-07-2024

Duration (Months):         3

Status:  Open

Keywords:          SAST, DAST, Application Security

Thanks & regards

Dushyanth

| Sr. IT Recruiter| Email: [email protected]

Keywords: business analyst information technology Connecticut
Hiring for SR Security Engineer at Hartford CT
[email protected]
[email protected]
View all
Wed Sep 11 01:21:00 UTC 2024

To remove this job post send "job_kill 1738115" as subject from [email protected] to [email protected]. Do not write anything extra in the subject line as this is a automatic system which will not work otherwise.


Your reply to [email protected] -
To       

Subject   
Message -

Your email id:

Captcha Image:
Captcha Code:


Pages not loading, taking too much time to load, server timeout or unavailable, or any other issues please contact admin at [email protected]
Time Taken: 27

Location: Hartford, Connecticut