Recent Searches

You haven't searched anything yet.

5 Application Security Analyst Jobs in Oklahoma, OK

SET JOB ALERT
Details...
Paycom Payroll Llc
Oklahoma, OK | Full Time
$53k-71k (estimate)
0 Months Ago
Inceed
Oklahoma, OK | Full Time
$93k-111k (estimate)
3 Months Ago
The Professional Basketball Club, LLC
Oklahoma, OK | Full Time
$113k-141k (estimate)
1 Month Ago
Paycom Payroll Llc
Oklahoma, OK | Full Time
$71k-87k (estimate)
2 Months Ago
Community Hospital
Oklahoma, OK | Full Time
$72k-94k (estimate)
11 Months Ago
Application Security Analyst
$53k-71k (estimate)
Full Time 0 Months Ago
Save

sadSorry! This job is no longer available. Please explore similar jobs listed on the left.

Paycom Payroll Llc is Hiring an Application Security Analyst Near Oklahoma, OK

The Application Security Analyst I position exists to protect the security posture of the Paycom application through tasks such as web application penetration testing, code review, tool use, and other as-needed security reviews. Additional tasks include work to develop or improve existing projects that contribute to application security, and user education.

RESPONSIBILITIES

  • Perform web penetration test assessments and manual code review.
  • Utilize security scanners and other automation technology to assess the security posture of the Paycom application and document findings.
  • Research 3rd party tools, software libraries, APIs, and other incoming technology for security viability and document any concerns prior to application integration.
  • Advise and provide technical guidance to software development teams over security findings and remediation.
  • Analyze security findings and escalate complex or recurring issues to other Application Security teams for further research as needed.
  • Attend trainings, pursue certifications, and research vulnerabilities, remediations, and new technology to learn and stay up to date on security best practices.
  • Contribute to the creation, maintenance, and improvement of documentation around security, policies, standards, guides, and procedures where applicable.

Education/Certification:

  • Bachelors or Master's Degree in Management Information Systems, Computer Science or Cyber Security.

Experience:

  • Basic understanding of the OWASP Top 10 vulnerabilities.
  • General knowledge of information security principles and practices.
  • Basic understanding of web server architecture and relevant concepts: HTTP, TLS, DNS, WAF, etc.
  • Experience with one or more programming/scripting languages highly recommended: PHP, Python, C#, Java, C , C, JavaScript, React.
  • Basic experience with the following technologies is recommended but not required: SQL (MySQL/MSSQL/Postgres), NoSQL, HTML, CSS
  • Basic experience with the following operating systems is recommended but not required: Linux distributions (Ubuntu, Kali Linux, Debian, Red Hat), iOS, Android OS, macOS
  • Strong analytical and problem-solving skills.
  • Strong verbal and written communication skills

PREFERRED QUALIFICATIONS

Education/Certification:

  • Industry Certification (GWAPT, GCIH, Security , Pentest , Burp Suite Certified Practitioner, etc.) preferred.


Paycom is an equal opportunity employer and prohibits discrimination and harassment of any kind. Paycom makes employment decisions on the basis of business needs, job requirements, individual qualifications and merit. Paycom wants to have the best available people in every job. Therefore, Paycom does not permit its employees to harass, discriminate or retaliate against other employees or applicants because of race, color, religion, sex, sexual orientation, gender identity, pregnancy, national origin, military and veteran status, age, physical or mental disability, genetic characteristic, reproductive health decisions, family or parental status or any other consideration made unlawful by applicable laws. Equal employment opportunity will be extended to all persons in all aspects of the employer-employee relationship. This policy applies to all terms and conditions of employment, including, but not limited to, hiring, training, promotion, discipline, compensation benefits, and separation of employment. The Human Resources Department has overall responsibility for this policy and maintains reporting and monitoring procedures. Any questions or concerns should be referred to the Human Resources Department. ****To learn more about Paycom's affirmative action policy, equal employment opportunity, or to request an accommodation - Click on the link to find more information:
paycom.com/careers/eeoc

Job Summary

JOB TYPE

Full Time

SALARY

$53k-71k (estimate)

POST DATE

05/27/2023

EXPIRATION DATE

05/07/2024

Show more

Paycom Payroll Llc
Full Time
$56k-72k (estimate)
7 Days Ago
Paycom Payroll Llc
Full Time
$80k-95k (estimate)
1 Week Ago
Paycom Payroll Llc
Full Time
$61k-77k (estimate)
1 Week Ago

The job skills required for Application Security Analyst include Computer Science, Problem Solving, SQL, Leadership, Application Security, Programming, etc. Having related job skills and expertise will give you an advantage when applying to be an Application Security Analyst. That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Application Security Analyst. Select any job title you are interested in and start to search job requirements.

For the skill of  Computer Science
US Field Operating Offices of the Office of the...
Full Time
$78k-94k (estimate)
1 Month Ago
For the skill of  Problem Solving
Impact Solutions
Full Time
$83k-98k (estimate)
1 Week Ago
For the skill of  SQL
Inceed
Full Time
$136k-165k (estimate)
7 Months Ago
Show more

The following is the career advancement route for Application Security Analyst positions, which can be used as a reference in future career path planning. As an Application Security Analyst, it can be promoted into senior positions as a Systems/Application Security Analyst, Sr. that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Application Security Analyst. You can explore the career advancement for an Application Security Analyst below and select your interested title to get hiring information.

Infosys Technologies
Full Time
$86k-108k (estimate)
1 Week Ago
Datadog
Full Time
$111k-138k (estimate)
1 Week Ago
Medasource
Full Time | Contractor
$99k-126k (estimate)
2 Months Ago