Назад
Company hidden
15 часов назад

Application Security Engineer (Cybersecurity)

Формат работы
remote (Global)
Тип работы
fulltime
Грейд
middle
Английский
b2
Вакансия из списка Hirify.GlobalВакансия из Hirify Global, списка международных tech-компаний
Для мэтча и отклика нужен Plus

Мэтч & Сопровод

Для мэтча с этой вакансией нужен Plus

Описание вакансии

Текст:
/

TL;DR

Application Security Engineer (Cybersecurity): Maintaining a resilient security posture for highly visible applications with an accent on remediating security flaws. Focus on leading security discussions with application teams and performing dynamic and static application performance testing.

Location: Remote

Company

hirify.global brings adaptive innovation to support the nation's most important missions through the seamless integration of advanced technologies, elite minds, and unparalleled agility.

What you will do

  • Remediate application security flaws in conjunction with the application security team.
  • Lead security discussions with application teams to prescribe security best practices.
  • Perform dynamic and static application performance testing.
  • Perform security requirements creation or generation-level threat modeling.
  • Perform application-level testing using applications such as Burp Suite.
  • Work with the latest OWASP frameworks.

Requirements

  • 6+ years of Information Technology experience.
  • 3+ years of experience with supporting Static Application Security Testing (SAST), Dynamic Application Security Testing (DAST), and IDE Plug-in environments using Burp Suite.
  • 1+ year of experience with supporting Static Application Security Testing (SAST), Dynamic Application Security Testing (DAST), and IDE Plug-in environments using Veracode.
  • 2+ years of experience with Java, Python, .NET, or C#.
  • 3+ years of experience using the design and implementation of enterprise-wide security controls to secure applications, systems, network, or infrastructure services.
  • 2+ years experience working in Linux based environments, including navigating and troubleshooting basic website connectivity issues.

Nice to have

  • Experience with Interactive Application Security Testing (IAST) capabilities and tools.
  • Experience with HackerOne.
  • Experience with Selenium.
  • Experience writing bash scripts.
  • Experience with OWASP ZAP or Burp Proxy.

Culture & Benefits

  • Employees are the number one priority, and the importance placed on our culture here is fundamental.
  • Valued as a family member, and believe that we can accomplish great things together.
  • Competitive and comprehensive benefits package.

Будьте осторожны: если вас просят войти в iCloud/Google, прислать код/пароль, запустить код/ПО, не делайте этого - это мошенники. Обязательно жмите "Пожаловаться" или пишите в поддержку. Подробнее в гайде →