Recent Searches

You haven't searched anything yet.

3 Jobs in Chicago, IL

SET JOB ALERT
Details...
Brains Workgroup, Inc.
Chicago, IL | Full Time
$77k-100k (estimate)
2 Weeks Ago
Tempus
Chicago, IL | Full Time
$91k-113k (estimate)
4 Months Ago
Sprout Social
Chicago, IL | Full Time
$108k-136k (estimate)
Just Posted
Application Security Specialist
$77k-100k (estimate)
Full Time | Business Services 2 Weeks Ago
Save

Brains Workgroup, Inc. is Hiring an Application Security Specialist Near Chicago, IL

Application Security Specialist
One of our clients, global pharmaceutical company is looking for an enthusiastic Senior Application Security Specialist.
This is a permanent FT position with competitive compensation and great benefits package. Location is North Chicago, IL Area
Hybrid Commute (3 days on-site, 2 days remote)
** Must be authorized to work in US for ANY EMPLOYER.
No H1 Visa support
 for this position.
To be considered immediately please send your resume to igork@brainsworkgroup.com

Senior Application Security Specialist
The ideal candidate must have prior experience conducting manual web and mobile application security penetration tests within an enterprise environment and working with application stakeholders to discuss vulnerabilities and remediation options. 
Role

  • Maintaining awareness of the latest critical information security vulnerabilities, threats, and exploits
  • Providing guidance on existing and emerging threats in the web and mobile application space.
  • Performing application security reviews throughout the application development lifecycle, including tasks such as:
    • Performing security assessments for web and mobile applications across the enterprise
    • Dynamic (DAST) application security testing and/or penetration testing of applications and source code
    • Auditing results of security assessments with development and/or security teams and offering plans for remediation of vulnerabilities
    • Retesting remediation to confirm the efficacy of fixes
  • Reviewing deliverables from third-party service providers and other Application Security Analysts to ensure completeness and accuracy
  • Communicating technical application security concepts to customers, including developers, architects, and managers
  • Identifying and developing secure software development best practices
  • Identifying enhancements to tools, standards, and processes; providing input into policies and procedures, and contributing to the implementation and refinement of the strategy for the Application Risk program on a global basis

Requirements:
Tools and skills you will use in this role:

  • Web and mobile application penetration testing tools
  • Security information and event management (SIEM) tools (Chronicle, Splunk, ELK, etc.)
  • Attack surface management solutions (Falcon, Tenable, Shodan, Censys, etc.)
Required:
  • Minimum of 8 year's Information Security experience or equivalent experience in Information Risk Management.
  • Advanced knowledge of web application vulnerabilities and web application business logic flaws and threats
  • Advanced understanding of application architectures and technologies, including web applications, mobile technology, data encryption, and identity and access management
  • Advanced, hands-on experience with manual vulnerability testing and static code analysis
  • Advanced experience with tools including, but not limited to, Kali Linux platform and built-in tools, Burp Suite, and OWASP ZAP. Burp or Zap expertise must focus on manual testing rather than automated scanning.
  • Advanced understanding of security controls such as Authentication, Authorization, Access Control, Cryptography, and Network Protocols along with security standards: OWASP Top 10, SANS 25, NIST, and CVE
  • Written and verbal communication skills are critical
  • Communicating concepts to diverse audiences with varying skill sets is vital
Beneficial:
  • Certifications such as OSCP, OSWE, or ECSA

Please email your resume or use this link to apply directly:

https://brainsworkgroup.catsone.com/careers/index.php?m=portal&a=details&jobOrderID=16414159
Or email: igork@brainsworkgroup.com
Check ALL our Jobs: http://brainsworkgroup.catsone.com/careers


keywords: security cybersecurity risk web Kali linux owasp zap sans nist cve authentication authorization access control cryptography

Job Summary

JOB TYPE

Full Time

INDUSTRY

Business Services

SALARY

$77k-100k (estimate)

POST DATE

04/17/2024

EXPIRATION DATE

06/15/2024

WEBSITE

brainsworkgroup.com

HEADQUARTERS

Paramus, NJ

SIZE

25 - 50

INDUSTRY

Business Services

Related Companies
Show more

Brains Workgroup, Inc.
Full Time
$111k-138k (estimate)
Just Posted
Brains Workgroup, Inc.
Full Time
$108k-139k (estimate)
Just Posted
Brains Workgroup, Inc.
Full Time
$97k-128k (estimate)
1 Week Ago

The job skills required for Application Security Specialist include Analysis, Access Control, Application Security, Information Security, Verbal Communication, Linux, etc. Having related job skills and expertise will give you an advantage when applying to be an Application Security Specialist. That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Application Security Specialist. Select any job title you are interested in and start to search job requirements.

For the skill of  Analysis
Intellibee
Full Time
$98k-124k (estimate)
Just Posted
For the skill of  Access Control
Azimuth
Full Time
$58k-76k (estimate)
Just Posted
For the skill of  Application Security
Brains Workgroup, Inc.
Full Time
$77k-100k (estimate)
2 Weeks Ago
Show more

The following is the career advancement route for Application Security Specialist positions, which can be used as a reference in future career path planning. As an Application Security Specialist, it can be promoted into senior positions as a Systems/Application Security Analyst, Sr. that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Application Security Specialist. You can explore the career advancement for an Application Security Specialist below and select your interested title to get hiring information.

Press Ganey
Full Time
$142k-175k (estimate)
1 Day Ago