Application Security Specialist

2 weeks ago


North Chicago, United States Brains Workgroup, Inc. Full time

Application Security Specialist

One of our clients, global pharmaceutical company is looking for an enthusiastic Senior Application Security Specialist.

This is a permanent FT position with competitive compensation and great benefits package.

Location is North Chicago, IL Area
Hybrid Commute (3 days on-site, 2 days remote)

** Must be authorized to work in US for ANY EMPLOYER.
No H1 Visa support
for this position.

Senior Application Security Specialist The ideal candidate must have prior experience conducting manual web and mobile application security penetration tests within an enterprise environment and working with application stakeholders to discuss vulnerabilities and remediation options.

Role

  • Maintaining awareness of the latest critical information security vulnerabilities, threats, and exploits
  • Providing guidance on existing and emerging threats in the web and mobile application space.
  • Performing application security reviews throughout the application development lifecycle, including tasks such as:
    • Performing security assessments for web and mobile applications across the enterprise
    • Dynamic (DAST) application security testing and/or penetration testing of applications and source code
    • Auditing results of security assessments with development and/or security teams and offering plans for remediation of vulnerabilities
    • Retesting remediation to confirm the efficacy of fixes
  • Reviewing deliverables from third-party service providers and other Application Security Analysts to ensure completeness and accuracy
  • Communicating technical application security concepts to customers, including developers, architects, and managers
  • Identifying and developing secure software development best practices
  • Identifying enhancements to tools, standards, and processes; providing input into policies and procedures, and contributing to the implementation and refinement of the strategy for the Application Risk program on a global basis
Requirements: Tools and skills you will use in this role:
  • Web and mobile application penetration testing tools
  • Security information and event management (SIEM) tools (Chronicle, Splunk, ELK, etc.)
  • Attack surface management solutions (Falcon, Tenable, Shodan, Censys, etc.)

Required:

  • Minimum of 8 year's Information Security experience or equivalent experience in Information Risk Management.
  • Advanced knowledge of web application vulnerabilities and web application business logic flaws and threats
  • Advanced understanding of application architectures and technologies, including web applications, mobile technology, data encryption, and identity and access management
  • Advanced, hands-on experience with manual vulnerability testing and static code analysis
  • Advanced experience with tools including, but not limited to, Kali Linux platform and built-in tools, Burp Suite, and OWASP ZAP. Burp or Zap expertise must focus on manual testing rather than automated scanning.
  • Advanced understanding of security controls such as Authentication, Authorization, Access Control, Cryptography, and Network Protocols along with security standards: OWASP Top 10, SANS 25, NIST, and CVE
  • Written and verbal communication skills are critical
  • Communicating concepts to diverse audiences with varying skill sets is vital

Beneficial:

  • Certifications such as OSCP, OSWE, or ECSA

 

Please email your resume or use this link to apply directly:

brainsworkgroup.catsone .com/careers/index.php?m=portal&a=details&jobOrderID=16414159
Or email: igork@brainsworkgroup .com
Check ALL our Jobs:  brainsworkgroup.catsone .com/careers


Keywords: security cybersecurity risk web Kali linux owasp zap sans nist cve authentication authorization access control cryptography

  • Chicago, United States Monday Full time

    monday.com is looking for an experienced Application Security Expert to provide application security services including secure coding techniques and reviews, education & awareness, processes and tools, security testing support and guidance for internal software development projects. You’ll join our Application Security Team based in our headquarters, Tel...


  • North Chicago, United States AbbVie Full time

    Job DescriptionJob DescriptionCompany DescriptionAbbVie's mission is to discover and deliver innovative medicines and solutions that solve serious health issues today and address the medical challenges of tomorrow. We strive to have a remarkable impact on people's lives across several key therapeutic areas – immunology, oncology, neuroscience, and...


  • North Chicago, United States AbbVie Full time

    Company Description   AbbVie's mission is to discover and deliver innovative medicines and solutions that solve serious health issues today and address the medical challenges of tomorrow. We strive to have a remarkable impact on people's lives across several key therapeutic areas immunology, oncology, neuroscience, and eye care and products and...


  • Chicago, Illinois, United States GardaWorld Security Services Full time

    Job Summary GardaWorld - Security ServicesSecurity Officer - Now HiringYou've got the right skills. What you need is the right opportunity to unleash your potential. We agree, and we're hiringEvery day is different at GardaWorld with diverse work assignments and flexible schedules. We are leaders in Professional training programs that cover every aspect of...

  • Security

    5 days ago


    Chicago, United States Cascadia Global Security Full time

    **About the position**: - Position: Unarmed Security - Location: Chicago, IL - 60611 - Employment type: Full Time - Schedule: 4 days a week 3:00PM - 11:00PM (32 hours a week) - ** Pay: $18 - $19.00**: - ** Daily pay options are available. Payout as soon as the next day!**: - ** Hiring Immediately!** **This position involves working in a pool environment....


  • Chicago, United States Evolve Security Full time

    Job DescriptionJob DescriptionWhat will you be doing?Evolve Security is looking for an Web and Mobile Application focused Associate Cybersecurity Engineer to join our growing team. This position will assist with the overall successful delivery of various application vulnerability assessments, continuous internal / external penetration assessments, incident...


  • North Chicago, United States AbbVie Full time

    Job DescriptionThe AbbVie Quality Labs BTS team is dedicated to accelerating the Integrated Digital Lab of the future through establishing innovative solutions and harnessing the power of digital data to optimize lab efficiencies and quality.  The Quality Labs Solutions Architect will be responsible for enabling a connected, responsive and user centric...


  • Chicago, United States Tempus Full time

    Passionate about precision medicine and advancing the healthcare industry? Recent advancements in underlying technology have finally made it possible for AI to impact clinical care in a meaningful way. Tempus' proprietary platform connects an entire ecosystem of real-world evidence to deliver real-time, actionable insights to physicians, providing critical...


  • North Chicago, United States AbbVie Full time

    Company DescriptionAbbVie's mission is to discover and deliver innovative medicines and solutions that solve serious health issues today and address the medical challenges of tomorrow. We strive to have a remarkable impact on people's lives across several key therapeutic areas immunology, oncology, neuroscience, and eye care and products and services in...


  • Chicago, United States Keeper Security Full time

    Keeper is hiring a driven Bilingual (French) Implementation Specialist to join our B2B Support team. This is a 100% remote position with an opportunity to work a hybrid schedule for candidates who live near our Chicago, IL office.Keeper's cybersecurity software is trusted by millions of people and thousands of organizations, globally. Keeper is published in...


  • Chicago, United States CareerAddict Full time

    *We are unable to sponsor as this is a permanent Full time role* *Hybrid 3 days onsite 2 days remote* A prestigious company is looking for an IT Security GRC Specialist. This specialist will be the SME for information security GRC and will perform key risk management functions within the security governance department. They will do 3rd party vendor risk...


  • North Chicago, United States AbbVie Full time

    Job DescriptionJob DescriptionCompany DescriptionAbbVie's mission is to discover and deliver innovative medicines and solutions that solve serious health issues today and address the medical challenges of tomorrow. We strive to have a remarkable impact on people's lives across several key therapeutic areas – immunology, oncology, neuroscience, and...


  • Chicago, United States Informatic Technologies Full time

    The Lead Security Engineer Application Security is responsible for performing advanced manual security assessments on applications and systems that require specialized knowledge and providing detailed written reports to key business stakeholders (management, and development teams). Additionally, the individual will provide application design support and...


  • Chicago, United States Informatic Technologies Full time

    The Lead Security Engineer Application Security is responsible for performing advanced manual security assessments on applications and systems that require specialized knowledge and providing detailed written reports to key business stakeholders (management, and development teams). Learn more about the general tasks related to this opportunity below, as well...


  • Chicago, United States Informatic Technologies Full time

    The Lead Security Engineer Application Security is responsible for performing advanced manual security assessments on applications and systems that require specialized knowledge and providing detailed written reports to key business stakeholders (management, and development teams). Additionally, the individual will provide application design support and...


  • Chicago, United States Informatic Technologies, Inc. Full time

    The Lead Security Engineer Application Security is responsible for performing advanced manual security assessments on applications and systems that require specialized knowledge and providing detailed written reports to key business stakeholders (management, and development teams).Additionally, the individual will provide application design support and...


  • Chicago, United States Informatic Technologies, Inc. Full time

    The Lead Security Engineer Application Security is responsible for performing advanced manual security assessments on applications and systems that require specialized knowledge and providing detailed written reports to key business stakeholders (management, and development teams).Additionally, the individual will provide application design support and...


  • Chicago, United States Informatic Technologies, Inc. Full time

    The Lead Security Engineer Application Security is responsible for performing advanced manual security assessments on applications and systems that require specialized knowledge and providing detailed written reports to key business stakeholders (management, and development teams).Additionally, the individual will provide application design support and...


  • Chicago, United States CME Group Full time

    Description Role Overview The Lead Security Engineer Application Security is responsible for performing advanced manual security assessments on applications and systems that require specialized knowledge, and provide detailed written reports to key business stakeholders (management, development teams). Additionally, the individual will provide application...


  • Chicago, United States Chicago Mercantile Exchange Inc. Full time

    Description Role Overview The Lead Security Engineer Application Security is responsible for performing advanced manual security assessments on applications and systems that require specialized knowledge, and provide detailed written reports to key business stakeholders (management, development teams). Additionally, the individual will provide application...