Esr healthcare

Application security jersey City nj

Application security
Jersey City (On-Site)
Mid-Senior

Refer a Friend

Why join Esr healthcare

esrhealthcare.com.mysmartjobboard.com

Job Description

Application security jersey City nj

Experience level: Mid-senior Experience required: 6 Years Education level: Bachelor’s degree Job function: Information Technology Industry: Financial Services Pay rate : View hourly payrate Total position: 1 Relocation assistance: No Visa sponsorship eligibility: No

This role is Contract to Hire !


Why you'll love this job:

Being a member of the Application Security team, you will be part of the Technology Risk initiative to support offensive security assessments on applications and provide SME guidance to key projects.


The Application Offensive Security Consultant-Secure Code Reviewer is responsible for providing technical direction and performing secure code review on applications. The person in this role should possess good understanding of application security vulnerabilities, secure coding, software development life cycle (SDLC), offensive security methodology and SAST/DAST.


Your Primary Responsibilities:


• Perform Manual Secure Code Review against applications.

• Analyze and identify vulnerabilities in source code using manual analysis techniques.

• Coordinate with application development teams to collect the application details.

• Provide the vulnerability information in the predefined report format after performing the testing using manual methodology

• Assist the developers and business teams in detailing the vulnerabilities reported along with the recommendations for remediation

• Align risk and control processes into day-to-day responsibilities to monitor and mitigate risk; escalates appropriately

• Generate reports on assessment findings and summarizes to facilitate remediation, document technical issues identified during security assessments

• Perform threat modeling, design, and code views to assess security implications and requirements

• Be a subject matter expert and respond to any security engineering questions/ requests related to Application Defense enhancements

• Collaborate with Security Architects, Product Manager, Risk Managers, and other teams to deliver high quality product.


Qualifications:

• Minimum of 3+ years of experience in secure code review

• Minimum of 5+ years in application security

• Experience in performing manual secure code review

• Bachelor’s Degree and/or equivalent experience

• Minimum of 5 years of experience in application security

• Minimum of 3 years of detecting and analyzing vulnerabilities in at least two of the following languages: Java, C#, C/C++, Python, PHP

• Ability to explain vulnerabilities and weaknesses in OWASP Top 10 and SANS Top 25 to any audience and discuss effective defensive techniques

• Proficiency with application security best practices with focus on secure coding

• Ability to work under pressure, multitask and be flexible

• Experience in conducting analysis using commercial tools such as Fortify, Veracode, SonarQube or related tool

Skills

Application Security
By clicking ‘Submit application’ you consent to esr processing your data and reach out to you using the data provided.
Powered By