Home

Senior Security Analyst-100% Remote at Remote, Remote, USA
Email: [email protected]
From:

sana,

Vrddhi Solutions, LLC

[email protected]

Reply to:   [email protected]

Senior Security Analyst

Location: 100% Remote

Visa: no OPT, CPT 

Experience: 8+ years

Duration: 1 Year

Years of experience/education and/or certifications required:

             No college degree and 8 years of IT experience with 6 years in a specialized information security role

             Bachelors Degree in computer science or related technical field and 6 years of IT experience

             Bachelors Degree in computer science or related technical field and 5 years of specialized information security experience

             Masters Degree in computer science or related technical field and 4 years of specialized information security experience

What are the top 3-5 skills requirements should this person have

             Experience in application PEN testing

             Familiarly with OWASP Top 10

             Well organized and good at communicating

What is a nice to have (but not required) regarding skills, requirements, experience, education, or certification

             Certification such as OSCP, OSWE, GWAPT, or GPEN is a plus

Qualifications

             Demonstrated advanced knowledge of web application vulnerabilities and web application business logic flaws and threats

             Demonstrated advanced understanding of application architectures and technologies, including web applications, mobile technology, data encryption, and identity and access management.

             Advanced hands-on experience with manual vulnerability testing and static code analysis

             Advanced experience with tools including, but not limited to, Kali Linux platform and built-in tools, Burp Suite, and OWASP ZAP

             Strong Hands-On experience with testing and exploitation of iOS and Android applications, which includes static, dynamic analysis and reversing of the apps.

             Experience with at least one of the Scripting languages (python, PowerShell, bash, etc.) and automation

             In-depth understanding, testing and exploitation of Web APIs and related components

             Candidate must have an advanced understanding of security controls such as Authentication, Authorization, Access Control, Cryptography, and Network Protocols along with security standards: OWASP Top 10, SANS 25, NIST, and CVE

             Written and verbal communication skills are critical

             Adept at communicating concepts to diverse audiences with varying skill sets.

             Certification such as OSCP, OSWE, GWAPT, or GPEN is a plus

Education & Experience - Minimum of one of the following:

             No college degree and 8 years of IT experience with 6 years in a specialized information security role

             Bachelors Degree in computer science or related technical field and 6 years of IT experience

             Bachelors Degree in computer science or related technical field and 5 years of specialized information security experience

             Masters Degree in computer science or related technical field and 4 years of specialized information security experience.

             This position is part of the Information Security & Risk Management (ISRM) team. We are here to put our partners in a position to succeed. We do it by providing the knowledge, tools, and support they need to effectively use data and technology while also effectively managing risk.

Role Description

             Information Security is looking for a highly motivated, diligent, and skillful analyst to join the Attack Surface Management (ASM) team.  The Application Security team protects patients, data, and brand by identifying vulnerabilities and threats to our organization and working to drive remediation of identified security risks.

             Application Security is a capability of ASM within the larger Cyber Security Operations (CSO) function. Join us as Senior Security Analyst, Application Security, to support and improve our efforts to identify and reduce attack surface and help our business continue to have remarkable impacts on peoples lives.

             The Senior Security Analyst is a key member of the Application Security team and works with internal and external groups to identify and drive remediation of information security risks across all application environments. The Application Security Analyst will:

             The ideal candidate must have prior experience leading manual web and mobile application security penetration tests within an enterprise environment and working with application stakeholders to discuss vulnerabilities and remediation options.

Responsibilities

             Maintain awareness of the latest critical information security vulnerabilities, threats, and exploits

             Provide guidance on existing and emerging threats in the web and mobile application space as they apply within the environment

             Perform application security reviews throughout the application development lifecycle, including tasks such as:

             Performing manual security assessments for web and mobile applications across the enterprise

             Static (SAST) & Manual Dynamic (DAST) application security testing and/or penetration testing of applications and source code

             Auditing results of security assessments with development and/or security teams and offering plans for remediation of vulnerabilities

             Communicate technical application security concepts to customers, including developers, architects, and managers

             Participate in the management of bug bounty program, working to validate and triage reported vulnerabilities and work with application owners to ensure valid findings are remediated

             Train customer staff on application security and remediation of application security code defects

             Identify and develop secure software development best practices

             Identify enhancements to tools, standards, and processes; provide input into policies and procedures, and contribute to the implementation and refinement of the strategy for the Application Risk program on a global basis

             Guide and mentor other members of the application security team, which involves troubleshooting testing-related issues, knowledge sharing, and help with testing-related activities

             Experience with testing and exploitation of applications using cloud technologies such as AWS, Azure, GCP

Keywords: information technology
[email protected]
View all
Tue Jan 17 00:36:00 UTC 2023

To remove this job post send "job_kill 281217" as subject from [email protected] to [email protected]. Do not write anything extra in the subject line as this is a automatic system which will not work otherwise.


Your reply to [email protected] -
To       

Subject   
Message -

Your email id:

Captcha Image:
Captcha Code:


Pages not loading, taking too much time to load, server timeout or unavailable, or any other issues please contact admin at [email protected]
Time Taken: 23

Location: , Remote