Recent Searches

You haven't searched anything yet.

31 Application Security Analyst Jobs in Boston, MA

SET JOB ALERT
Details...
Patterned Learning Career
Boston, MA | Full Time
$83k-105k (estimate)
2 Weeks Ago
Vbeyond Corporation
Boston, MA | Full Time
$104k-126k (estimate)
1 Week Ago
Flywire
Boston, MA | Full Time
$94k-120k (estimate)
1 Week Ago
Vivint
Boston, MA | Intern
$91k-118k (estimate)
4 Days Ago
Twilio
Boston, MA | Full Time
$176k-232k (estimate)
7 Days Ago
Donato Technologies
Boston, MA | Full Time
$141k-176k (estimate)
3 Weeks Ago
Daley and Associates
Boston, MA | Full Time
$142k-176k (estimate)
3 Weeks Ago
Zenith Services
Boston, MA | Full Time
$149k-185k (estimate)
3 Weeks Ago
OpenGOV
Boston, MA | Full Time
$118k-149k (estimate)
2 Months Ago
Roessel Joy
Boston, MA | Full Time
$88k-112k (estimate)
1 Week Ago
TeknoBit Solutions Inc.
Boston, MA | Full Time
$93k-116k (estimate)
2 Weeks Ago
Boston Water and Sewer Commission
Boston, MA | Full Time
$79k-102k (estimate)
2 Months Ago
Securitas Security Services
Boston, MA | Full Time
$48k-62k (estimate)
10 Months Ago
Mass General Brigham
Boston, MA | Full Time
$79k-102k (estimate)
1 Month Ago
Massachusetts General Hospital
Boston, MA | Full Time
$86k-109k (estimate)
1 Month Ago
RippleMatch Opportunities
Boston, MA | Full Time
$96k-135k (estimate)
4 Months Ago
RippleMatch Opportunities
Boston, MA | Full Time
$74k-93k (estimate)
8 Months Ago
RippleMatch Opportunities
Boston, MA | Full Time
$96k-119k (estimate)
8 Months Ago
Validity
Boston, MA | Full Time
$83k-109k (estimate)
1 Month Ago
Blue Cross Blue Shield of Massachusetts
Boston, MA | Full Time
$94k-114k (estimate)
2 Months Ago
Simmons University
Boston, MA | Full Time
$82k-100k (estimate)
9 Months Ago
RippleMatch Opportunities
Boston, MA | Full Time
$79k-99k (estimate)
1 Month Ago
RippleMatch Opportunities
Boston, MA | Intern
$67k-82k (estimate)
3 Months Ago
RippleMatch Opportunities
Boston, MA | Full Time
$80k-104k (estimate)
3 Months Ago
Application Security Analyst
$83k-105k (estimate)
Full Time 2 Weeks Ago
Save

sadSorry! This job is no longer available. Please explore similar jobs listed on the left.

Patterned Learning Career is Hiring an Application Security Analyst Near Boston, MA

ApplicationSecurity Analyst- Remote Job, 1 Year Experience

Annual Income: $60K - $65K, Onsite

A valid work permit is necessary in the US/Canada

About us: Patterned Learning is a platform that aims to help developers code faster and more efficiently. It offers features such as collaborative coding, real-time multiplayer editing, and the ability to build, test, and deploy directly from the browser. The platform also provides tightly integrated code generation, editing, and output capabilities.

Purposeof Role:

An Application Security Analystwill play a pivotal role in safeguarding from cyber threats. As a seasonedprofessional, you will conduct comprehensive security assessments ofapplications and software, fortifying our digital defenses against hacking,phishing, malware, and ransomware attacks. Your mission: Protecting andempowering our business in an ever-evolving digital landscape.

Key Responsibilities:

ApplicationSecurity: Manage the division-level application security program. Managesecurity posture for existing divisional applications and establish aprioritized backlog of projects to ensure policy compliance.

StakeholderManagement: Work with divisional business, IS&T team members, and technicalstakeholders to ensure new projects/applications conform to the Wierapplication security policy. Act as a Divisional single point of contact forapplications security and secure development program. Ensure advice provided isof a high standard and based on the latest best practices, supported bySecurity Leadership and weighing the cost and risk tolerance of theorganization.

Threat& Risk Assessment: Assess changes for technical vulnerabilities, and threatmodels, assess security risk exposure, and identify appropriate controls tobring the risk within tolerance. Delivering risk assessment reports, threatmodeling, and risk treatment recommendations in a timely and repeatable manner.Contribute to, and maintain, an effective risk management mechanism to ensurethat system owners have an accurate and current view of information riskexposure. Work with SecOps and help them to build use cases to identify, anddetect vulnerabilities, logging and monitoring, threat intelligence, andincident response.

PatchingProgram: Manage Applications security Patching Program. Keep track of alldivisional applications' security and their security patching version vsstatus. Coordinating security patch updates with application admins/owners toensure applications are up-to-date.

ContinuousImprovement: Work closely with all areas of Security to provide continuousimprovement of the advice provided from knowledge gained from analyzing andresolving information security incidents that can be used to reduce thelikelihood and/or impact of future incidents.

Compliance& Testing: Work closely with specialists in Security Operations to buildoperational use cases for detection and response capabilities by ensuringLogging and Monitoring, Incident Response, and Threat Intelligence are allconsidered and included in security requirements, are implemented, tested, andvalidated by the business change delivery owner.

SafetyFirst: Demonstrate 100% commitment to our zero-harm behaviors in support of ourdrive toward developing a world-class safety culture.

Educationand Qualifications:

Anyequivalent combination of education and experience will be considered forcandidates who can perform the objectives above.

Understandingof Cloud migration and Application Security development lifecycle and DevSecOpsprinciples, automation, and familiarity with security architecture modeling

Knowledgeand experience securing Azure and/or AWS

Knowledgeand experience using at least one risk methodology

SecuritySoftware as a Service implementations

Strongstakeholder management and communication skills and a proven track record ofworking with businesses to meet strategic objectives

Desirable

Experiencein threat modeling, risk/posture assessments, and control implementation

Experiencein agile and waterfall delivery environments

Recognizedsecurity professional qualifications (e.g CISSP, CCSP, CISMP)

Cloud-specificqualifications (e.g – CSA CCSK, CCSP, AZ-900)

Why Patterned Learning LLC?

Patterned Learning can provide intelligent suggestions, automate repetitive tasks, and assist developers in writing code more effectively. This can help reduce coding errors, improve productivity, and accelerate the development process.

The pattern recognition is particularly relevant in the context of coding. Neural networks, especially deep learning models, are commonly employed for pattern detection and classification tasks. These models simulate human decision-making and can identify patterns in data, making them well-suited for tasks like code analysis and generation.

Job Summary

JOB TYPE

Full Time

SALARY

$83k-105k (estimate)

POST DATE

05/12/2024

EXPIRATION DATE

05/14/2024

Show more

Patterned Learning Career
Full Time
$72k-89k (estimate)
Just Posted
Patterned Learning Career
Full Time
$63k-87k (estimate)
Just Posted
Patterned Learning Career
Full Time
$86k-110k (estimate)
Just Posted

The job skills required for Application Security Analyst include Leadership, Application Security, Futures, Information Security, Agile, Communication Skills, etc. Having related job skills and expertise will give you an advantage when applying to be an Application Security Analyst. That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Application Security Analyst. Select any job title you are interested in and start to search job requirements.

For the skill of  Leadership
Ethos Veterinary Health
Full Time
$328k-393k (estimate)
Just Posted
For the skill of  Application Security
ClickJobs.io
Full Time
$122k-152k (estimate)
1 Day Ago
For the skill of  Futures
Savers
Full Time
$68k-105k (estimate)
1 Week Ago
Show more

The following is the career advancement route for Application Security Analyst positions, which can be used as a reference in future career path planning. As an Application Security Analyst, it can be promoted into senior positions as a Systems/Application Security Analyst, Sr. that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Application Security Analyst. You can explore the career advancement for an Application Security Analyst below and select your interested title to get hiring information.

Vbeyond Corporation
Full Time
$104k-126k (estimate)
1 Week Ago
Vivint
Intern
$91k-118k (estimate)
4 Days Ago