API Consultant

2 weeks ago


Union, United States Saxon Global Full time
GENERAL FUNCTION:
Securing APIs is essential to "shifting left" the technology development at the Bank. The Individual will lead technical conversations to determine API security items, help establish an API management strategy. They will write best practices and define API patterns while also creating the business and security requirements. They will write requirements with threat modeling in mind to assist engineers with building securely. They will meet with stakeholders and determine criticality of controls and work with application owners to create patterns.

They will collaborate with technical and business stakeholders to address Information Security risks while achieving business objectives, meeting regulatory requirements, and addressing emerging threats. Responsible for providing expertise and support on decisions and priorities regarding the enterprise's overall Information Security strategy and posture.

Responsible and accountable for risk by openly exchanging ideas and opinions, elevating concerns, and personally following policies and procedures as defined. Accountable for always doing the right thing for customers and colleagues, and ensures that actions and behaviors drive a positive customer experience. While operating within the Bank's risk appetite, achieves results by consistently identifying, assessing, managing, monitoring, and reporting risks of all types.
MINIMUM KNOWLEDGE, SKILLS AND ABILITIES REQUIRED:
  • Bachelor's degree in a relevant technology field or equivalent combination of education and work experience.
  • 8+ years of engineering or other IT/Security work experience relevant to the position.
  • Five or more years of interdisciplinary experience in 4 or more of the following: Access Control Systems, Application Security, Application SDLC, Operating Systems, Cryptographic Controls, API Security, and Networking.
  • Excellent communications skills as well as the ability to build effective relationships with business leaders and stakeholders.
  • Ability to manage multiple, diverse tasks simultaneously and effectively prioritize work; strong organizational skills in a results-oriented environment.
  • Willingness to work in a highly-collaborative environment.
  • Ability to effectively communicate with technical and non-technical stakeholders.
  • Solid understanding of IT security best practices.
  • Skilled in designing, implementing, and supporting complex technical solutions.
  • Ability to troubleshoot complex operational issues.
  • Extensive experience designing, developing, and implementing serverless solutions within AWS.
  • Extensive development experience with different API capabilities.
  • Experience in building and deploying Jenkins pipelines.
  • Previous experience automating security controls within CI/CD pipelines a plus.
  • Previous microservice development a plus.
  • Previous experience in application vulnerability remediation a plus.
ESSENTIAL DUTIES AND RESPONSIBILITIES:
  • Provides expert technical insight and industry perspective in the creation, delivery, and integration of complex and comprehensive security solutions for securing APIs.
  • Acts as an internal consultant, advocate, mentor, and change agent. Viewed as an Information Security expert and critical technical resources across multiple technical areas and business segments.
  • Partners with other groups to ensure solid, cross-functional decisions are made as a team.
  • Maintains and demonstrates a strong understanding of enterprise systems, policies, standards, regulatory requirements, and business drivers.
  • Represents Information Security at enterprise review meetings (ITAC, NPI Reviews, Production Readiness, etc.).
  • Adheres to and promotes compliance to Information Security policies, standards and best practices.
  • Leads process improvement and risk mitigation initiatives.
  • Coaches and mentors more junior staff.
This position will perform the following functions:
  • API Security Testing
  • API Architecture
  • API Design and Lifecycle management
  • Work with other dev teams to integrate new security-focused API initiatives and provide support to IT Teams through API integrations.
  • Provide clear and concise documentation on delivered code as well as customer onboarding and support documentation
  • Work collaboratively in an agile environment
Required Skills : API, Security, Penetration Testing
Background Check :Yes
Drug Screen :Yes
Notes :
Selling points for candidate :
Project Verification Info :"The information provided below is for Apex Systems AV use only and is not to be distributed publicly, or to any third party. Any distribution of the below information will result in corrective action from Apex Systems Vendor Management. MSA: Restricted Client Letter: Will Provide"
Candidate must be your W2 Employee :Yes
Exclusive to Apex :No
Face to face interview required :No
Candidate must be local :Yes
Candidate must be authorized to work without sponsorship ::No
Interview times set : :No
Type of project :
Master Job Title :
Branch Code :
  • Java AWS Developer

    2 weeks ago


    Union City, United States ApTask Full time

    About Client: The client provides information technology (IT) services, including business outsourcing, infrastructure technology, and application services. The application service offered by the company includes application development, maintenance, and support. The markets served by the company are financial services and insurance, healthcare,...


  • Union, United States Great American Insurance Company Full time

    Be Here. Be Great. Working for a leader in the insurance industry means opportunity for you. Great American Insurance Group's member companies are subsidiaries of American Financial Group. We combine a "small company" culture where your ideas will be heard with "big company" expertise to help you succeed. With over 30 specialty and property and casualty...