Recent Searches

You haven't searched anything yet.

1 Job in Los Angeles, CA

SET JOB ALERT
Details...
Team Remotely Inc
Los Angeles, CA | Full Time
$82k-104k (estimate)
Just Posted
Application Security Analyst
Team Remotely Inc Los Angeles, CA
$82k-104k (estimate)
Full Time Just Posted
Save

Team Remotely Inc is Hiring an Application Security Analyst Near Los Angeles, CA

This is a remote position.
Application Security Analyst (1 year experience, remote)Be part of our future! This job posting builds our talent pool for potential future openings. We'll compare your skills and experience against both current and future needs. If there's a match, we'll contact you directly. No guarantee of immediate placement, and we only consider applications from US/Canada residents during the application process.
Hiring Type: Full-Time
Base Salary: $61K-$71K Per Annum.
Purpose of Role:
An Application Security Analyst will play a pivotal role in safeguarding from cyber threats. As a seasoned professional, you will conduct comprehensive security assessments of applications and software, fortifying our digital defenses against hacking, phishing, malware, and ransomware attacks. Your mission: Protecting and empowering our business in an ever-evolving digital landscape.
Key Responsibilities :
  • Application Security: Manage the division-level application security program. Manage security posture for existing divisional applications and establish a prioritized backlog of projects to ensure policy compliance.
  • Stakeholder Management: Work with divisional business, IS&T team members, and technical stakeholders to ensure new projects/applications conform to the Wier application security policy. Act as a Divisional single point of contact for applications security and secure development program. Ensure advice provided is of a high standard and based on the latest best practices, supported by Security Leadership and weighing the cost and risk tolerance of the organization.
  • Threat & Risk Assessment: Assess changes for technical vulnerabilities, and threat models, assess security risk exposure, and identify appropriate controls to bring the risk within tolerance. Delivering risk assessment reports, threat modeling, and risk treatment recommendations in a timely and repeatable manner. Contribute to, and maintain, an effective risk management mechanism to ensure that system owners have an accurate and current view of information risk exposure. Work with SecOps and help them to build use cases to identify, and detect vulnerabilities, logging and monitoring, threat intelligence, and incident response.
  • Patching Program: Manage Applications security Patching Program. Keep track of all divisional applications' security and their security patching version vs status. Coordinating security patch updates with application admins/owners to ensure applications are up-to-date.
  • Continuous Improvement: Work closely with all areas of Security to provide continuous improvement of the advice provided from knowledge gained from analyzing and resolving information security incidents that can be used to reduce the likelihood and/or impact of future incidents.
  • Compliance & Testing: Work closely with specialists in Security Operations to build operational use cases for detection and response capabilities by ensuring Logging and Monitoring, Incident Response, and Threat Intelligence are all considered and included in security requirements, are implemented, tested, and validated by the business change delivery owner.
  • Safety First: Demonstrate 100% commitment to our zero-harm behaviors in support of our drive toward developing a world-class safety culture.
Education and Qualifications:
  • Any equivalent combination of education and experience will be considered for candidates who can perform the objectives above.
  • Understanding of Cloud migration and Application Security development lifecycle and DevSecOps principles, automation, and familiarity with security architecture modeling
  • Knowledge and experience securing Azure and/or AWS
  • Knowledge and experience using at least one risk methodology
  • Security Software as a Service implementations
  • Strong stakeholder management and communication skills and a proven track record of working with businesses to meet strategic objectives
Desirable
  • Experience in threat modeling, risk/posture assessments, and control implementation
  • Experience in agile and waterfall delivery environments
  • Recognized security professional qualifications (e.g CISSP, CCSP, CISMP)
  • Cloud-specific qualifications (e.g – CSA CCSK, CCSP, AZ-900)

Job Summary

JOB TYPE

Full Time

SALARY

$82k-104k (estimate)

POST DATE

05/30/2024

EXPIRATION DATE

06/27/2024

Show more

Team Remotely Inc
Full Time
$116k-139k (estimate)
Just Posted
Team Remotely Inc
Full Time
$105k-120k (estimate)
Just Posted
Team Remotely Inc
Full Time
$79k-99k (estimate)
Just Posted

The job skills required for Application Security Analyst include Leadership, Application Security, Information Security, Agile, Communication Skills, etc. Having related job skills and expertise will give you an advantage when applying to be an Application Security Analyst. That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Application Security Analyst. Select any job title you are interested in and start to search job requirements.

For the skill of  Leadership
gpac
Full Time
$159k-196k (estimate)
Just Posted
For the skill of  Application Security
Diverse Lynx
Contractor
$125k-153k (estimate)
Just Posted
For the skill of  Information Security
SAIC
Full Time
$100k-124k (estimate)
1 Week Ago
Show more

The following is the career advancement route for Application Security Analyst positions, which can be used as a reference in future career path planning. As an Application Security Analyst, it can be promoted into senior positions as a Systems/Application Security Analyst, Sr. that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Application Security Analyst. You can explore the career advancement for an Application Security Analyst below and select your interested title to get hiring information.

UCLA Health Careers
Full Time
$100k-125k (estimate)
2 Months Ago