Recent Searches

You haven't searched anything yet.

1 Application Security Analyst Job in Lake County, IL

SET JOB ALERT
Details...
Precise Solutions
Lake County, IL | Full Time
9 Months Ago
Application Security Analyst
Precise Solutions Lake County, IL
Full Time | Business Services 9 Months Ago
Save

sadSorry! This job is no longer available. Please explore similar jobs listed on the left.

Precise Solutions is Hiring an Application Security Analyst Near Lake County, IL

At Precise Solutions, we are looking for top talent consultants to bring on as employees of our organization and service our clients in the various Life Sciences Industries. We are much more than a consulting firm! Precise Solutions provides competitive compensation packages with great salaries, benefits, health insurance, paid time off and employer-based 401k contributions.

We currently have an immediate need for the following:

Job Title: Application Security Analyst

Location: Lake County, IL USA

Compensation: $62.00 per hour, Paid Time off, Company 401k contributions, Health, dental, and vision insurance. Total Annual Compensation including benefits is $143,000.00

Note: Please do not submit resumes with candidate photos, they will not be considered.

Application Security Analyst Job Description 

We are looking for a highly motivated, diligent, and skillful analyst to join the Attack Surface Management (ASM) team for our client in the pharmaceutical industry. Our client’s Application Security team is responsible for the client’s patients, data, and brand by identifying vulnerabilities and threats to the organization and working to drive remediation of identified security risks. Application Security is a capability of ASM within the larger Cyber Security Operations (CSO) function. Join us as Senior Security Analyst, Application Security, to support and improve our efforts to identify and reduce our client’s attack surface and help our business continue to have remarkable impacts on people’s lives.
The Senior Security Analyst is a key member of the Application Security team and works with internal and external groups to identify and drive remediation of information security risks across all The client application environments. The Application Security Analyst will:
The ideal candidate must have prior experience leading manual web and mobile application security penetration tests within an enterprise environment and working with application stakeholders to discuss vulnerabilities and remediation options.
Responsibilities

  • Maintain awareness of the latest critical information security vulnerabilities, threats, and exploits
  • Provide guidance on existing and emerging threats in the web and mobile application space as they apply within the The client environment
  • Perform application security reviews throughout the application development lifecycle, including tasks such as:
    • Performing manual security assessments for The client web and mobile applications across the enterprise
    • Static (SAST) & Manual Dynamic (DAST) application security testing and/or penetration testing of applications and source code
    • Auditing results of security assessments with development and/or security teams and offering plans for remediation of vulnerabilities
  • Communicate technical application security concepts to customers, including developers, architects, and managers
  • Participate in the management of The client’s bug bounty program, working to validate and triage reported vulnerabilities and work with application owners to ensure valid findings are remediated
  • Train customer staff on application security and remediation of application security code defects
  • Identify and develop secure software development best practices
  • Identify enhancements to tools, standards, and processes; provide input into policies and procedures, and contribute to the implementation and refinement of the strategy for the Application Risk program on a global basis
  • Guide and mentor other members of the application security team, which involves troubleshooting testing-related issues, knowledge sharing, and help with testing-related activities
  • Experience with testing and exploitation of applications using cloud technologies such as AWS, Azure, GCP 

Qualifications

  • Demonstrated advanced knowledge of web application vulnerabilities and web application business logic flaws and threats
  • Demonstrated advanced understanding of application architectures and technologies, including web applications, mobile technology, data encryption, and identity and access management.
  • Advanced hands-on experience with manual vulnerability testing and static code analysis
  • Advanced experience with tools including, but not limited to, Kali Linux platform and built-in tools, Burp Suite, and OWASP ZAP
  • Strong Hands-On experience with testing and exploitation of iOS and Android applications, which includes static, dynamic analysis and reversing of the apps.
  • Experience with at least one of the Scripting languages (python, PowerShell, bash, etc.) and automation
  • In-depth understanding, testing and exploitation of Web APIs and related components
  • Candidate must have an advanced understanding of security controls such as Authentication, Authorization, Access Control, Cryptography, and Network Protocols along with security standards: OWASP Top 10, SANS 25, NIST, and CVE
  • Written and verbal communication skills are critical
  • Adept at communicating concepts to diverse audiences with varying skill sets.
  • Certification such as OSCP, OSWE, GWAPT, or GPEN is a plus
  • information security experience

Job Summary

JOB TYPE

Full Time

INDUSTRY

Business Services

POST DATE

07/14/2022

EXPIRATION DATE

10/10/2022

WEBSITE

preciseinc.com

HEADQUARTERS

Olive Branch, MS

SIZE

<25

INDUSTRY

Business Services

Show more

Precise Solutions
Remote | Full Time
$77k-100k (estimate)
1 Day Ago
Precise Solutions
Full Time
$115k-142k (estimate)
3 Days Ago

The job skills required for Application Security Analyst include Analysis, Troubleshooting, Access Control, Application Security, Information Security, Verbal Communication, etc. Having related job skills and expertise will give you an advantage when applying to be an Application Security Analyst. That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Application Security Analyst. Select any job title you are interested in and start to search job requirements.

For the skill of  Analysis
Constellation Energy
Full Time
$85k-106k (estimate)
7 Days Ago
For the skill of  Troubleshooting
Sunrise Systems
Full Time
$98k-121k (estimate)
2 Days Ago
For the skill of  Access Control
Weiser Security
Full Time
$42k-55k (estimate)
0 Months Ago
Show more

The following is the career advancement route for Application Security Analyst positions, which can be used as a reference in future career path planning. As an Application Security Analyst, it can be promoted into senior positions as a Systems/Application Security Analyst, Sr. that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Application Security Analyst. You can explore the career advancement for an Application Security Analyst below and select your interested title to get hiring information.

Medasource
Full Time | Contractor
$99k-126k (estimate)
4 Weeks Ago
Datadog
Full Time
$121k-144k (estimate)
2 Months Ago
Grow Therapy
Remote | Full Time
$119k-141k (estimate)
5 Months Ago