Recent Searches

You haven't searched anything yet.

2 Application Security Analyst - Remote Jobs in Austin, TX

SET JOB ALERT
Details...
Altera Digital Health Inc. United States
Austin, TX | Full Time
$83k-104k (estimate)
1 Month Ago
Vectra
Austin, TX | Full Time
$89k-106k (estimate)
10 Months Ago
Application Security Analyst - Remote
$83k-104k (estimate)
Full Time 1 Month Ago
Save

sadSorry! This job is no longer available. Please explore similar jobs listed on the left.

Altera Digital Health Inc. United States is Hiring a Remote Application Security Analyst - Remote

Overview

The Security Analyst's primary role is to provide support for application development by analysis, tracking, and remediation of vulnerabilities discovered from many different security tools.

This is a remote role in the US.

Responsibilities

  • Accountable for monitoring data threads from myriad security tools, correlating those data feeds into a cohesive picture, then performing analysis to determine if the data is a false positive or indications of external/internal impact.
  • Accountable for tracking application vulnerabilities through security tools and meeting with the developers to formulate remediation plans.
  • Reporting vulnerabilities on applications you support and manage end to end process of vulnerability oversight.
  • Meeting regularly with Development teams to address compliance, SDLC, and OWASP standards.
  • Administration of DAST, SAST, and SCA scanning tools.
  • Provide evidence of compliance to auditing teams.
  • Run scans of our software (source code) and work with teams to identify all suspected vulnerabilities, then classify them according to risk.
  • Coordinate remediation of penetration test findings to deliver secure applications.
  • Work with the teams to document the scan results and follow up with corrective action plans designed by Engineers and Architects.
  • Great organization and communication skills
  • Ability to work independently.

Qualifications

Academic and Professional Qualifications:

  • Bachelor’s degree in a computer related field or equivalent/years of experience required.
  • CISA, CISSP, CSSLP certification considered an asset

Experience:

  • 3-5 years relevant work experience
  • Prior IT Security experience
  • Minimum 3 years work experience in vulnerability management, application security or other relevant work experience.
  • Hands on experience as a system administrator and/or with application or vulnerability scanning tools.
  • Familiarity with relevant security frameworks.

Travel Requirements:

  • Up to 10% travel may be required 

Working Arrangements:

  • Work is performed in a remote environment with minimal exposure to health or safety hazards.

Job Summary

JOB TYPE

Full Time

SALARY

$83k-104k (estimate)

POST DATE

03/05/2024

EXPIRATION DATE

04/16/2024

Show more

Altera Digital Health Inc. United States
Remote | Full Time
$126k-168k (estimate)
2 Days Ago
Altera Digital Health Inc. United States
Full Time
$89k-117k (estimate)
2 Days Ago
Altera Digital Health Inc. United States
Remote | Full Time
$116k-139k (estimate)
3 Days Ago

The job skills required for Application Security Analyst - Remote include Analysis, Application Security, Communication Skills, Team Development, etc. Having related job skills and expertise will give you an advantage when applying to be an Application Security Analyst - Remote. That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Application Security Analyst - Remote. Select any job title you are interested in and start to search job requirements.

For the skill of  Analysis
Allcat Claims Service
Remote | Full Time
$59k-73k (estimate)
Just Posted
For the skill of  Application Security
Nextgen Information Services
Full Time
$114k-139k (estimate)
3 Weeks Ago
For the skill of  Communication Skills
Members Trust of the Southwest Federal Credit Union
Full Time
$34k-41k (estimate)
Just Posted
Show more

The following is the career advancement route for Application Security Analyst - Remote positions, which can be used as a reference in future career path planning. As an Application Security Analyst - Remote, it can be promoted into senior positions as a Systems/Application Security Analyst, Sr. that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Application Security Analyst - Remote. You can explore the career advancement for an Application Security Analyst - Remote below and select your interested title to get hiring information.

Vectra
Remote | Full Time
$89k-106k (estimate)
10 Months Ago