Recent Searches

You haven't searched anything yet.

2 Jobs in Hampton, VA

SET JOB ALERT
Details...
IBM
Hampton, VA | Full Time
$71k-96k (estimate)
1 Week Ago
Valiant Integrated Services
Hampton, VA | Full Time
$112k-135k (estimate)
11 Months Ago
Application Security Analyst
IBM Hampton, VA
$71k-96k (estimate)
Full Time | Business Services 1 Week Ago
Save

IBM is Hiring an Application Security Analyst Near Hampton, VA

IntroductionA career in IBM Consulting is rooted by long-term relationships and close collaboration with clients across the globe.
You'll work with visionaries across multiple industries to improve the hybrid cloud and AI journey for the most innovative and valuable companies in the world. Your ability to accelerate impact and make meaningful change for your clients is enabled by our strategic partner ecosystem and our robust technology platforms across the IBM portfolio; including Software and Red Hat.
Curiosity and a constant quest for knowledge serve as the foundation to success in IBM Consulting. In your role, you'll be encouraged to challenge the norm, investigate ideas outside of your role, and come up with creative solutions resulting in ground breaking impact for a wide network of clients. Our culture of evolution and empathy centers on long-term career growth and development opportunities in an environment that embraces your unique skills and experience.
Your Role and ResponsibilitiesPosition Location: Radford, VA5 days onsite
The Application Security Analyst will be responsible for reviewing and identifying security risks in our software scans provided by customers. This role involves conducting security assessments, analyzing code for vulnerabilities, and collaborating with development teams to recommend effective security measures. The successful candidate will contribute to enhancing our application security practices and ensuring the protection of sensitive data. This candidate will be collaborating directly with CRM's, Customers and Customer System Integrator's to communicate open vulnerabilities and understand any false positives reported by customers.
  • Proven experience in application security, including vulnerability assessments and code reviews.
  • Perform regular security assessments of applications through code reviews and vulnerability assessments.
  • Analyze and interpret security scan results, identifying vulnerabilities, security risks, and validating reported false positives.
  • Analyze and interpret security scan results, identifying and reporting vulnerabilities for remediation.
  • Collaborate with development teams to implement secure coding practices and provide guidance on addressing security findings.
  • Monitor and respond to security incidents related to applications.
  • Collaborate with the incident response team to investigate and mitigate security breaches.
  • Stay up-to-date with the latest security threats, vulnerabilities, and industry best practices.
  • Contribute to the development and improvement of application security policies and procedures.
  • Ensure that applications comply with relevant security standards and regulations.
  • Keep abreast of changes in security regulations and update security measures accordingly.
  • Stay up-to-date with the latest security threats, vulnerabilities, and industry best practices.
  • Contribute to the development and improvement of application security policies and procedures.
Required Technical and Professional Expertise
  • Bachelor's degree in Computer Science, Information Security, or a related field.
  • 1-3 years of experience in application security or a similar role.
  • Experience with SAST (Fortify, Checkmarx, SonarQube…) and DAST (WebInspect, Burp Suite….) tools
  • Proficiency in programming languages such as Java, Python, C , C#, or others.
  • Knowledge of web application security principles and common vulnerabilities.
  • Familiarity with security frameworks and compliance standards (e.g., OWASP, NIST, ISO 27001).
  • Understanding of secure coding practices and the OWASP Top 10.
  • Strong analytical and problem-solving skills.
  • Effective communication and collaboration abilities.
  • Strong analytical and problem-solving skills.
  • This position requires the ability to obtain and maintain a Secret Security Clearance
Preferred Technical and Professional Expertise
  • Relevant certifications such as CompTIA Security , Certified Ethical Hacker (CEH), or similar.
  • Knowledge of cloud security concepts (AWS, Azure, or GCP).
  • Familiarity with scripting languages (Python, Ruby, etc.).
  • Knowledge of container security (Docker, Kubernetes).

Job Summary

JOB TYPE

Full Time

INDUSTRY

Business Services

SALARY

$71k-96k (estimate)

POST DATE

06/04/2024

EXPIRATION DATE

08/02/2024

WEBSITE

ibm.com

HEADQUARTERS

LINCOLN, NE

SIZE

>50,000

FOUNDED

1911

CEO

TROY KANTER

REVENUE

>$50B

INDUSTRY

Business Services

Related Companies
About IBM

At IBM, work is more than a job - it's a calling: To build. To design. To code. To consult. To think along with clients and sell. To make markets. To invent. To collaborate. Not just to do something better, but to attempt things you've never thought possible. To lead in this new era of technology and solve some of the world's most challenging problems. IBM is a leading cloud platform and cognitive solutions company. Restlessly reinventing since 1911, we are the largest technology and consulting employer in the world, with more than 350,000 employees serving clients in 170 countries. With Watso ... n, the AI platform for business, powered by data, we are building industry-based solutions to real-world problems. For more than seven decades, IBM Research has defined the future of information technology with more than 3,000 researchers in 12 labs located across six continents. For more information, visit www.ibm.com. More
Show Less

Show more

IBM
Remote | Full Time
$106k-129k (estimate)
Just Posted
IBM
Full Time
$96k-122k (estimate)
Just Posted
IBM
Remote | Full Time
$87k-116k (estimate)
Just Posted

The job skills required for Application Security Analyst include Computer Science, Problem Solving, Application Security, Information Security, Collaboration, Consulting, etc. Having related job skills and expertise will give you an advantage when applying to be an Application Security Analyst. That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Application Security Analyst. Select any job title you are interested in and start to search job requirements.

For the skill of  Computer Science
CACI
Remote | Full Time
$88k-117k (estimate)
3 Days Ago
For the skill of  Problem Solving
Kelly Science, Engineering, Technology & Telecom
Contractor
$107k-127k (estimate)
2 Days Ago
For the skill of  Application Security
Team Remotely Inc
Full Time
$71k-90k (estimate)
3 Days Ago
Show more

The following is the career advancement route for Application Security Analyst positions, which can be used as a reference in future career path planning. As an Application Security Analyst, it can be promoted into senior positions as a Systems/Application Security Analyst, Sr. that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Application Security Analyst. You can explore the career advancement for an Application Security Analyst below and select your interested title to get hiring information.

Apex Systems
Full Time
$83k-101k (estimate)
2 Days Ago
ClearanceJobs
Part Time
$72k-96k (estimate)
5 Days Ago