APPLICATION SECURITY ANALYST

-, North Carolina


Employer: INSPYR Solutions
Industry: Security
Salary: $45 - $55 per hour
Job type: Full-Time

Title: Application Security Analyst
Location: Remote supporting EST
Duration: 3-month contract to hire
Compensation: $45-55/hour
Work Requirements: US Citizen, GC Holders or Authorized to Work in the U.S.

Responsibilities:
The Application Security Analyst role will serve as part of the Cybersecurity team, working closely with the application development, information security and IT teams to implement an Application Security program. This role ensures security is built into applications developed.
  • Evaluate and secure applications by assisting in building security into existing and new web applications.
  • Responsible for maintaining/assisting application teams with secure development standards, working with development staff, and the Application Security team.
  • Understand how to identify, exploit, and remediate common application vulnerabilities through use of tools and code review.
  • Have strong technical writing and presentation skills to report on and articulate the vulnerability assessment results to any audience.
  • Provide education on security practices or methodologies to resolve vulnerabilities.
  • Fine tune and run SAST/DAST/SCA/ASPM tools to suit the needs of the organization.
  • Perform manual based assessments or application-focused penetration testing.
  • Maintain and enhance documentation.
  • Contribute to the review of internal processes and activities and assist in identifying potential opportunities for improvement and automation.

Additional Qualifications:
  • 2+ years' experience working with SAST/DAST/SCA/ASPM Application Security tools such as: Rapid7, SONARQube, Veracode, Checkmarx, WhiteSource, etc.
  • Experience with the integration of tools into development pipelines.
  • Knowledge of manual testing tools such as Burp Suite Pro
  • Understanding of a broad range of Application Security issues as well as their mitigation strategies
  • Experience with scripting or object-oriented programming languages such as JavaScript, Python, Java, or C#
  • Comfort with performing code review and working with developers to remediate vulnerabilities and apply secure coding best practices.
  • Strong communication skills that include the ability to clearly articulate thoughts and distill complex problems into digestible pieces of information.
  • Bachelor's degree in Computer Science, Information Security or related field. Additional, relevant experience may be considered in lieu of a degree.

Our benefits package includes:
  • Comprehensive medical benefits
  • Competitive pay
  • 401(k) retirement plan
  • ...and much more!

About INSPYR Solutions
Technology is our focus and quality is our commitment. As a national expert in delivering flexible technology and talent solutions, we strategically align industry and technical expertise with our clients' business objectives and cultural needs. Our solutions are tailored to each client and include a wide variety of professional services, project, and talent solutions. By always striving for excellence and focusing on the human aspect of our business, we work seamlessly with our talent and clients to match the right solutions to the right opportunities. Learn more about us at inspyrsolutions.com.

INSPYR Solutions provides Equal Employment Opportunities (EEO) to all employees and applicants for employment without regard to race, color, religion, sex, national origin, age, disability, or genetics. In addition to federal law requirements, INSPYR Solutions complies with applicable state and local laws governing nondiscrimination in employment in every location in which the company has facilities.

#LI-KN1
#LI-REMOTE

24-07974

Created: 2024-06-20
Reference: 24-07974
Country: United States
State: North Carolina
City: -


Similar jobs: