Application Cyber security Detection and Response Analyst with direct Client

4 weeks ago


Charlotte, United States Avacend Full time
Job DescriptionJob Description

Duration:12 months

Location Charlotte, North caroline(Hybrid)

Cyber Security Detection and Resposne Sr. Analyst

The Work Itself

  • Perform penetration testing against products and systems, including web applications, web services, and mobile devices.
  • Assist with coordination of vendor pen testing services with internal development teams.
  • Collaborate with stakeholders to develop remediation strategies.
  • Demonstrating practical/working exploitation of security flaws.
  • Develop and enhance process to automate the delivery of application security metrics.
  • Review SAST/DAST output for false positives. Assist development with remediation.
  • Serve as an application security subject matter expert.
  • Participate in threat modeling exercises.
  • Effectively communicate vulnerability details, risks, and potential impacts to, application owners, developers, stakeholders, and partners.
  • Act as a mentor for junior team members/interns.
  • Design, implement, and support security-focused tools and services.
  • Develop tools that improve security testing, reporting, and monitoring.

The Skills You Bring

Requirements

  • 5+ years of experience in manual penetration testing of web and mobile applications.
  • Identify, research, and evaluate current vulnerabilities, provide remediation and configuration guidance. Collaborate with stakeholders to develop remediation strategies.
  • Ability to interact with company personnel at all levels and across all business units to comprehend business imperatives. A strong customer/client focus, with the ability to manage expectations appropriately, to provide a superior customer/client experience and build long-term relationships.
  • Competent to work independently at an advanced technical level.
  • Produce well-written, detailed reports that describe vulnerabilities/risks and that provide specific remediation guidance.
  • Understanding of cloud technologies and environments (AWS, Azure, Google).
  • Ability to demonstrate a clear understanding, at an enterprise level, of application, network, infrastructure, and data security architecture.
  • Excellent analytical skills, able to manage multiple projects under strict timelines, work well in a demanding dynamic environment, and meet overall objectives.
  • Ability to work under pressure and manage competing priorities.
  • Knowledge of web application frameworks, deployment technologies and security software.
  • Scripting capabilities for creating custom scripts to identify/exploit vulnerabilities.
  • Strong writing skills to produce detailed reports for consumption by stakeholders at all levels from operations to executive.

Desired Skillset, Experience, and/or Training

  • Proven work experience in manual secure code review.
  • Experience working with GitLab Ultimate CI/CD technology, shift-left tools, and application security workflows.
  • GPEN, OSCP, CISSP, GWAPT, CEH, or similar certifications.
  • Desired scripting experience: One or more of Python, JavaScript, PowerShell, shell script, Ruby, PHP, LUA etc.
  • Bachelor's degree in Information Technology or Computer Science, or equivalent experience.
  • Inherent passion for information security and service excellence.
  • The ability to adapt to new situations and the desire to learn and stay current with AppSec trends, threats, and risks.

Job Responsibilities: Lead investigations into information security incidents. Drive efforts towards containment of threats and remediation of environment during or after an incident. Perform complex security investigations and root cause analyses. Assemble and coordinate with technical teams and third-party vendors to resolve incidents as quickly and efficiently as possible. Ensure that all incidents are recorded and tracked to meet audit and legal requirements where necessary. Coordinate ingestion of threat intelligence as it pertains to the response process and relevant vectors of attack. Coordinate Cyber Hunting exercises and maintain playbook. Oversee direction for SOC team and L1 response procedures. Build/Review use cases to be incorporated into Client's response process for real time alerting.

Interested Job Seekers share your resume with Mary.L@Avcend.com



  • Charlotte, United States Tandym Group Full time

    A top financial client is seeking a Cyber Security Detection & Response Sr. Analyst to work a hybrid schedule in Charlotte, NC. Responsibilities: The Sr. Analyst will: Perform penetration testing against products and systems, including web applications, web services, and mobile devices Assist with coordination of vendor pen testing services with internal...


  • Charlotte, United States Tandym Group Full time

    A top financial client is seeking a Cyber Security Detection & Response Sr. Analyst to work a hybrid schedule in Charlotte, NC.Responsibilities:The Sr. Analyst will:Perform penetration testing against products and systems, including web applications, web services, and mobile devicesAssist with coordination of vendor pen testing services with internal...


  • Charlotte, United States Tandym Group Full time

    A top financial client is seeking a Cyber Security Detection & Response Sr. Analyst to work a hybrid schedule in Charlotte, NC.Responsibilities:The Sr. Analyst will:Perform penetration testing against products and systems, including web applications, web services, and mobile devicesAssist with coordination of vendor pen testing services with internal...


  • Charlotte, United States AT-NET Services, Inc. Full time

    Job DescriptionJob DescriptionPremier provider of IT Solutions throughout the southeast is seeking a Cyber Security Analyst / Engineer to become an integral part of our team!We are looking for a Cyber Security Analyst / Engineer to secure, maintain, and support our growing client base's technology infrastructures. You will be part of a systems...


  • Charlotte, United States Acruex Inc. Full time

    Onsite role in Charlotte, North Carolina, United StatesCyber Security Detection and Response Sr. Analyst. Key skills: ** Understanding of command lines; ** Penetration experience with web applications, mobile and API’s; ** Experience working with GitLab Ultimate CI/CD technology, shift-left tools, and application security workflows. **Must have excellent...


  • Charlotte, United States Acruex Inc. Full time

    Onsite role in Charlotte, North Carolina, United StatesCyber Security Detection and Response Sr. Analyst. Key skills: ** Understanding of command lines; ** Penetration experience with web applications, mobile and API’s; ** Experience working with GitLab Ultimate CI/CD technology, shift-left tools, and application security workflows. **Must have excellent...


  • Charlotte, United States Acruex Inc. Full time

    Onsite role in Charlotte, North Carolina, United States The following information provides an overview of the skills, qualities, and qualifications needed for this role. Cyber Security Detection and Response Sr. Analyst. Key skills: ** Understanding of command lines; ** Penetration experience with web applications, mobile and API’s; ** Experience...


  • Charlotte, United States OPT Nation Full time

    The Global Information Security organization is responsible for protecting bank information systems confidential and proprietary data and customer information. The team Develops the bank’s Information security strategy and policy Manages the Information security program and identifies and addresses vulnerabilities Develops deploys and manages a...


  • Charlotte, United States Jones Grove IT Recruiting Full time

    Cyber Security Engineer Permanent Position Charlotte, NC – Hybrid The Cyber Security Engineer is responsible for assisting with the day-to-day operations of securing the various information systems. This role will be tasked with designing, implementing, and maintaining security solutions. This role will take part in a new Cyber Security road map and offers...


  • Charlotte, North Carolina, United States OPT Nation Full time

    The Global Information Security organization is responsible for protecting bank information systems confidential and proprietary data and customer information. The team Develops the bank's Information security strategy and policy Manages the Information security program and identifies and addresses vulnerabilities Develops deploys and manages a risk-based...


  • Charlotte, United States Truist Financial Corporation Full time

    Responsible for day to day functionality of the Charles River Investment Management System (CRIMS), including daily monitoring of all incoming and outgoing integrations (imports/exports, FIX Connections, extracts), front-end user support, new employe Security Analyst, Management, Security, Analyst, Cyber, User Experience, Banking, Technology


  • Charlotte, United States Robert Half Full time

    Robert Half has an immediate need for a Cybersecurity Exercise Planner for a national banking client. In this role planners will be responsible for the design, development, facilitation and evaluation of cyber exercises, working with various technology and cyber security defense teams as well as Business Information Security Officers to assess the current...


  • Charlotte, United States Robert Half Full time

    Robert Half has an immediate need for a Cybersecurity Exercise Planner for a national banking client. In this role planners will be responsible for the design, development, facilitation and evaluation of cyber exercises, working with various technology and cyber security defense teams as well as Business Information Security Officers to assess the current...


  • Charlotte, United States Diamonds Direct Full time

    At Diamonds Direct, we pride ourselves on finding talent with a certain set of characteristics, or what we call, RHINO’s. These are individuals with an unmatched work ethic, and are determined to do whatever it takes plus some. They are passionate about what they do and who they do it for, and always take ownership of their work by consistently charging...


  • Charlotte, United States TMS Full time

    Job DescriptionJob DescriptionRole: Cyber Security EngineerDuration: Long TermLocation: Charlotte, North CarolinaComments: Ideal candidate will have a well-rounded application of cyber security risk management principles DLP operations regulatory requirements GDPR GLBA CCPA etc. security controls framework NIST strong program management skills strong...


  • Charlotte, United States Teknosys Full time

    Job Title: Cyber Security EngineerLocation: Raleigh, NC (Hybrid) Job Description:We are currently seeking a proficient Cyber Security Engineer to join our esteemed team. The successful candidate will play a pivotal role in fortifying our security infrastructure, specializing in identifying single sign-on solutions and enhancing database security protocols....


  • Charlotte, United States Mindlance Full time

    Job Title: Cyber Threat Analyst Job Location: 214 North Tryon, Charlotte NC Zip Code: 28202 Top 3/5 Skills: DLP, PII, PIH, Cyber and threat. Description : Business Initiative/Purpose: (Goal, Business Impact, Accomplishments from the work) · Lower and Maintain DLP Alerts. Bachelor Degree: (Required, Preferred or Not Required) ·...


  • Charlotte, United States TEK NINJAS Full time

    Incident Response AnalystLocation: Remote but needs to live within driving distance of Charlotte, NC Duration: 6+ months contract-to-hire Position Description:Advance and maintain incident response plan.Lead incident response events and activities.Subject matter expert responsible for managing threats, disseminating information, and handling, responding to,...


  • Charlotte, United States TEK NINJAS Full time

    Incident Response AnalystLocation: Remote but needs to live within driving distance of Charlotte, NC Duration: 6+ months contract-to-hire Position Description:Advance and maintain incident response plan.Lead incident response events and activities.Subject matter expert responsible for managing threats, disseminating information, and handling, responding to,...


  • Charlotte, United States TEK NINJAS Full time

    Incident Response AnalystLocation: Remote but needs to live within driving distance of Charlotte, NC Duration: 6+ months contract-to-hire Position Description:Advance and maintain incident response plan.Lead incident response events and activities.Subject matter expert responsible for managing threats, disseminating information, and handling, responding to,...