Job Details

ID #21750951
Estado Texas
Ciudad Remotemustcurrentlyliveintheunitedstates
Tipo de trabajo Permanent
Salario USD TBD TBD
Fuente Oscar Technology
Showed 2021-10-27
Fecha 2021-10-27
Fecha tope 2021-12-25
Categoría Etcétera
Crear un currículum vítae

Application Security Specialist - REMOTE

Texas, Remotemustcurrentlyliveintheunitedstates, 78701 Remotemustcurrentlyliveintheunitedstates USA

Vacancy caducado!

Application Security Specialist - REMOTE

Cyber Security Consultancy is currently seeking an Application Security Specialist to join their growing team. DIRECT HIRE. Must currently live in the United States.

Responsibilities:

Interfacing with customers to determine and understand their needs

Secure SDLC

Security Architecture, Threat modeling

Source Code Review

Penetration Testing

Vulnerability assessments

Recommending new procedures and policies on an as needed basis

Mentoring & guiding junior team members

Skills/Experience/Education Preferred (not all required):

Previous experience in Application Development

Secure SDLC, Source Code Review

Security Architecture, Threat Modeling

Penetration Testing (web & mobile applications)

Experience with application security tools (Checkmarx, AppScan, Fortify, Inspect etc.)

Experience with different development languages/frameworks (.NET, C#, Java, C/C, etc.)

Any of the following security certifications is a plus: GWAPT, GPEN, CSSLP, OSCP, OSCE, OSEE, OSWP, eWPTX, eWPT, eCPPT, eJPT, eMAPT, CWAPT, CSWAE, CEPT, CPTE, CPTC, CPT, LPT, GMOB, GXPN, CEH, ECSA

Company Benefits:

Health Insurance

PTO

Bonus

Paid Training & Continued Education/Certifications

This is a fantastic opportunity to get involved with the latest and greatest application security technologies and continue to advance your career - if this seems like the right role for you please apply now.

Oscar Associates Limited (US) is acting as an Employment Agency in relation to this vacancy.

Vacancy caducado!

Suscribir Reportar trabajo