Create Email Alert

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.

Similar Jobs

  • Insight Global

    Security Application Engineer

    Chicago, IL, United States

    Day to day: * Apply high-level technical expertise and problem-solving skills to maintain and improve the Firm's Security applications. Investigates operational or systematic problems and provides resolution using routine analytical skills and tools as necessary. * Testing, and deploying security application solutions using various platforms and

    Job Source: Insight Global
  • monday.com

    Application Security Expert

    , IL, United States

    • Ending Soon

    monday.com is looking for an experienced Application Security Expert to provide application security services including secure coding techniques and reviews, education & awareness, processes and tools, security testing support and guidance for internal software development projects. You’ll join our Application Security Team based in our headquarter

    Job Source: monday.com
  • TEKsystems

    Application Security Engineer

    Chicago, IL, United States

    MUST sit in MI, IN, OH, KY, IL, WI. W-2 ONLY ** Description: The Senior IT Application Security Engineer is considered an application security subject matter expert and is adept at blending industry best practices in application development and secured coding practices. The position assists solution development teams in designing, creating, and i

    Job Source: TEKsystems
  • Tempus

    Application Security Engineer

    Chicago, IL, United States

    • Ending Soon

    Passionate about precision medicine and advancing the healthcare industry? Recent advancements in underlying technology have finally made it possible for AI to impact clinical care in a meaningful way. Tempus' proprietary platform connects an entire ecosystem of real-world evidence to deliver real-time, actionable insights to physicians, providing

    Job Source: Tempus
  • Tempus

    Application Security Engineer

    Chicago, IL, United States

    • Ending Soon

    Passionate about precision medicine and advancing the healthcare industry? Recent advancements in underlying technology have finally made it possible for AI to impact clinical care in a meaningful way. Tempus' proprietary platform connects an entire ecosystem of real-world evidence to deliver real-time, actionable insights to physicians, providing

    Job Source: Tempus
  • Zynga

    Application Security Architect

    Chicago, IL, United States

    • Ending Soon

    TBD Zynga does not engage in financial exchanges during the recruitment or onboarding process. We do not conduct job interviews over third-party messaging apps such as Telegram, WhatsApp or others. We will never ask you for your personal or financial information over unofficial chat channels. Our in-house recruitment team only contacts individuals

    Job Source: Zynga
  • Target Labs

    APPLICATION SECURITY CONSULTANT

    Chicago, IL, United States

    • Ending Soon

    Job Title: Application Security Consultant Location: US-IL-Chicago Targeted Start 10/1/2012 Travel Required no Overview: Application Security Consultant will act as in internal consultant to development teams and will perform daily, hands-on, software security assessment and remediation activities as part of the application security program. Re

    Job Source: Target Labs
  • monday.com, Israel

    Application Security Expert

    , IL, United States

    monday.com is looking for an application security expert to provide application security services including secure coding techniques and reviews, education & awareness, processes and tools, security testing support and guidance for internal software development projects. You’ll join our Application Security Team based in our headquarters, Tel Aviv,

    Job Source: monday.com, Israel

Application Security Specialist

Chicago, IL, United States

Application Security Specialist

One of our clients, global pharmaceutical company is looking for an enthusiastic Senior Application Security Specialist.

This is a permanent FT position with competitive compensation and great benefits package. Location is North Chicago, IL Area

Hybrid Commute (3 days on-site, 2 days remote)

** Must be authorized to work in US for ANY EMPLOYER.

No H1 Visa support  for this position.

To be considered immediately please send your resume to [email protected]

Senior Application Security Specialist

The ideal candidate must have prior experience conducting manual web and mobile application security penetration tests within an enterprise environment and working with application stakeholders to discuss vulnerabilities and remediation options.

Role

Maintaining awareness of the latest critical information security vulnerabilities, threats, and exploits

Providing guidance on existing and emerging threats in the web and mobile application space.

Performing application security reviews throughout the application development lifecycle, including tasks such as:

Performing security assessments for  web and mobile applications across the enterprise

Dynamic (DAST) application security testing and/or penetration testing of applications and source code

Auditing results of security assessments with development and/or security teams and offering plans for remediation of vulnerabilities

Retesting remediation to confirm the efficacy of fixes

Reviewing deliverables from third-party service providers and other Application Security Analysts to ensure completeness and accuracy

Communicating technical application security concepts to customers, including developers, architects, and managers

Identifying and developing secure software development best practices

Identifying enhancements to tools, standards, and processes; providing input into policies and procedures, and contributing to the implementation and refinement of the strategy for the Application Risk program on a global basis

Requirements:

Tools and skills you will use in this role:

Web and mobile application penetration testing tools

Security information and event management (SIEM) tools (Chronicle, Splunk, ELK, etc.)

Attack surface management solutions (Falcon, Tenable, Shodan, Censys, etc.)

Required:

Minimum of 8 year's Information Security experience or equivalent experience in Information Risk Management.

Advanced knowledge of web application vulnerabilities and web application business logic flaws and threats

Advanced understanding of application architectures and technologies, including web applications, mobile technology, data encryption, and identity and access management

Advanced, hands-on experience with manual vulnerability testing and static code analysis

Advanced experience with tools including, but not limited to, Kali Linux platform and built-in tools, Burp Suite, and OWASP ZAP. Burp or Zap expertise must focus on manual testing rather than automated scanning.

Advanced understanding of security controls such as Authentication, Authorization, Access Control, Cryptography, and Network Protocols along with security standards: OWASP Top 10, SANS 25, NIST, and CVE

Written and verbal communication skills are critical

Communicating concepts to diverse audiences with varying skill sets is vital

Beneficial:

Certifications such as OSCP, OSWE, or ECSA

Please email your resume or use this link to apply directly:

https://brainsworkgroup.catsone.com/careers/index.php?m=portal&a=details&jobOrderID=16414159

Or email: [email protected]

Check ALL our Jobs: http://brainsworkgroup.catsone.com/careers

keywords: security cybersecurity risk web Kali linux owasp zap sans nist cve authentication authorization access control cryptography

Apply

Create Email Alert

Create Email Alert

Application Security Specialist jobs in Chicago, IL, United States

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.