Application Security Analyst

5 days ago


Oklahoma City, United States Paycom Online Full time

The Application Security Analyst I position exists to protect the security posture of the Paycom application through tasks such as web application penetration testing, code review, tool use, and other as-needed security reviews. Additional tasks include work to develop or improve existing projects that contribute to application security, and user education.

RESPONSIBILITIES

  • Perform web penetration test assessments and manual code review.

  • Utilize security scanners and other automation technology to assess the security posture of the Paycom application and document findings.

  • Research 3rd party tools, software libraries, APIs, and other incoming technology for security viability and document any concerns prior to application integration.

  • Advise and provide technical guidance to software development teams over security findings and remediation.

  • Analyze security findings and escalate complex or recurring issues to other Application Security teams for further research as needed.

  • Attend trainings, pursue certifications, and research vulnerabilities, remediations, and new technology to learn and stay up to date on security best practices.

  • Contribute to the creation, maintenance, and improvement of documentation around security, policies, standards, guides, and procedures where applicable.

Qualifications

Education/Certification:

  • Bachelors or Master’s Degree in Management Information Systems, Computer Science or Cyber Security.

Experience:

  • Basic understanding of the OWASP Top 10 vulnerabilities.

  • General knowledge of information security principles and practices.

  • Basic understanding of web server architecture and relevant concepts: HTTP, TLS, DNS, WAF, etc.

  • Experience with one or more programming/scripting languages highly recommended: PHP, Python, C#, Java, C++, C, JavaScript, React.

  • Basic experience with the following technologies is recommended but not required: SQL (MySQL/MSSQL/Postgres), NoSQL, HTML, CSS

  • Basic experience with the following operating systems is recommended but not required: Linux distributions (Ubuntu, Kali Linux, Debian, Red Hat), iOS, Android OS, macOS

  • Strong analytical and problem-solving skills.

  • Strong verbal and written communication skills

PREFERRED QUALIFICATIONS

Education/Certification:

  • Industry Certification (GWAPT, GCIH, Security+, Pentest+, Burp Suite Certified Practitioner, etc.) preferred.

Paycom is an equal opportunity employer and prohibits discrimination and harassment of any kind. Paycom makes employment decisions on the basis of business needs, job requirements, individual qualifications and merit. Paycom wants to have the best available people in every job. Therefore, Paycom does not permit its employees to harass, discriminate or retaliate against other employees or applicants because of race, color, religion, sex, sexual orientation, gender identity, pregnancy, national origin, military and veteran status, age, physical or mental disability, genetic characteristic, reproductive health decisions, family or parental status or any other consideration made unlawful by applicable laws. Equal employment opportunity will be extended to all persons in all aspects of the employer-employee relationship. This policy applies to all terms and conditions of employment, including, but not limited to, hiring, training, promotion, discipline, compensation benefits, and separation of employment. The Human Resources Department has overall responsibility for this policy and maintains reporting and monitoring procedures. Any questions or concerns should be referred to the Human Resources Department. ****To learn more about Paycom's affirmative action policy, equal employment opportunity, or to request an accommodation - Click on the link to find more information: paycom.com/careers/eeoc



  • Oklahoma City, United States Paycom Full time

    Job DetailsLevel Experienced Job Location Multiple: Grapevine, TX - Oklahoma City, OK Position Type Full Time Education Level Bachelor's Degree Travel Percentage None Job Category Information Technology Description The Application Security Analyst III position exists to protect the security posture of the Paycom application through tasks such as advanced web...


  • Oklahoma City, United States Paycom Online Full time

    The Application Security Analyst III position exists to protect the security posture of the Paycom application through tasks such as advanced web application penetration testing, code review, tool use, and other as-needed security reviews. Additional tasks include work to develop or improve existing projects that contribute to application security, and user...


  • Oklahoma City, United States Marriott Full time

    Job Number 24150916 Job Category Information Technology Location Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States Schedule Full-Time Located Remotely? Y Relocation? N Position Type Management JOB SUMMARY The Application Security Analyst will assist in monitoring and assessing the security of...


  • Oklahoma City, Oklahoma, United States Paycom Online Full time

    As an Application Security Intern, you will work directly with the Application Security team to develop knowledge of security tools, penetration testing, secure development best practices, as well as Paycoms policies and procedures. An Application Security Intern will have the opportunity to spend time with team mentors and leadership to develop a better...


  • Oklahoma City, Oklahoma, United States Marksman Security Full time

    Job Summary:Marksman Security Corporation is seeking a seasoned professional to fill the role of Director of Security Operations. As a key member of our team, you will be responsible for overseeing security personnel, ensuring the site is properly staffed and officers are trained and motivated.The ideal candidate will have previous experience in corrections,...


  • Oklahoma City, Oklahoma, United States Teradata Full time

    We are looking for an analyst to join our security operations team. The analyst will support the effective and efficient operations of the Security Operations Center, including next-gen artificial intelligence (AI) and machine learning (ML) cyber security technologies, threat report generation, incident monitoring/response, and vulnerability management. This...


  • Salt Lake City, United States Deseret Mutual Benefit Administrators Full time

    Job DescriptionJob DescriptionDMBA provides a variety of benefits including health, life, and retirement to employees of the Church of Jesus Christ of Latter-day Saints and its affiliates. DMBA began operations in 1970 and is now in its 53nd year of supporting the Church of Jesus Christ of Latter-day Saints and its mission.Position Summary:DMBA is looking...


  • Salt Lake City, United States Deseret Mutual Benefit Administrators Full time

    Job DescriptionJob DescriptionDMBA provides a variety of benefits including health, life, and retirement to employees of the Church of Jesus Christ of Latter-day Saints and its affiliates. DMBA began operations in 1970 and is now in its 53nd year of supporting the Church of Jesus Christ of Latter-day Saints and its mission.Position Summary:DMBA is looking...

  • Security Analyst

    2 weeks ago


    Oklahoma City, United States Delaware Nation Industries Full time

    Overview: Security Analyst Delaware Nation Investments/Emerging Technologies is seeking a highly qualified and motivated Security Analyst to join our team. We work with the Air Force Sustainment Center (AFSC) located at Tinker AFB, Hill AFB, Robins AFB, and Wright Patterson AFB Advisory & Assistance for cybersecurity, network operations, and system...


  • Oklahoma City, Oklahoma, United States Nutanix Full time

    Job OverviewThe Security and Safety team is dedicated to providing exceptional leadership, services, and solutions aimed at protecting individuals and the environment, securing company information and assets, and enhancing operational efficiency across the organization. The Security Analyst plays a crucial role in ensuring that effective security and safety...


  • Oklahoma City, Oklahoma, United States Two95 International Inc. Full time

    Position: Application Support AnalystLocation: RemoteDuration: Full TimeCompensation: Competitive Salary with BenefitsKey Responsibilities:1. Develop tailored queries by analyzing databases using tools such as Toad or MySQL Workbench to extract data that meets client specifications while adhering to established operational guidelines.2. Facilitate the...


  • Oklahoma City, Oklahoma, United States CAI Full time

    Job ID NumberR3548Employment TypeFull timeWorksite FlexibilityRemoteJob SummaryAs an Application Support Analyst, you will support our Fortune 500 client's critical business applications.Job DescriptionWe are in need of an Application Support Analyst . This is a full-time opportunity and is remote.The Application Support Analyst must be able to work east...


  • Oklahoma City, United States InsideHigherEd Full time

    OrganizationThe mission of the University of Oklahoma is to provide the best possible educational experience for our students. The CyberSecurity Analyst will work within a team in multiple areas of IT security operations across all campuses to help ensure that experience is safe for not just the student body, but the faculty and staff as well. They will...


  • League City, United States Adepto Technical Recruitment Full time

    Job Title: Application Support Analyst Location: League City, Texas, USA Position Type: Full-Time Contract About the Role: We are currently seeking an experienced Application Support Analyst for a full-time contract position based in League City, Texas. The ideal candidate will possess a strong background in IT, with a focus on application support and...

  • Security Analyst 2

    2 weeks ago


    Kansas City, United States PRI Global, Inc. Full time

    Security analysts are responsible for analyzing system and application security and making recommendations that optimize the protection of our computer systems and information resources. Security analysts develop, test, implement and maintain security policies and programs. They are responsible for staying current on security best practices and identifying...

  • Security Analyst 3

    2 weeks ago


    Kansas City, United States PRI Global, Inc. Full time

    Security analysts are responsible for analyzing system and application security and making recommendations that optimize the protection of our computer systems and information resources. Security analysts develop, test, implement and maintain security policies and programs. They are responsible for staying current on security best practices and identifying...


  • Oklahoma City, Oklahoma, United States Parsons Oman Full time

    In a world of possibilities, pursue one with endless opportunities.Imagine NextWhen it comes to what you want in your career, if you can imagine it, you can do it at Parsons. Imagine a career working with intelligent, diverse people sharing a common quest. Imagine a workplace where you can be yourself. Where you can thrive. Where you can find your next,...


  • Oklahoma City, United States Chipton-Ross Full time

    Chipton-Ross is seeking 4 Supply Chain Management Analysts for a contract opportunity in Oklahoma City, OK. *This position is 100% ONSITE. RESPONSIBILITIES: Assists in incorporating change and planning decisions. Learns Supply Chain Management (SCM) methodologies. Learns how to analyze material requirements. Assists in incorporating schedules into a...


  • Oklahoma City, Oklahoma, United States Garda World Security Full time

    Job OverviewCompany: GardaWorld Security ServicesPosition: Unarmed Security ProfessionalLocation: Various sites in Oklahoma City and Surrounding AreasWork Environment: Diverse settingsShifts: Multiple options available, including Full Time and Part Time. Specific days will be discussed during the interview process.Compensation: $15/hr. - $18/hr. (Varies...


  • Oklahoma City, Oklahoma, United States Garda World Security Full time

    Position OverviewJob Title: Special Response Security Officer - 24/7 On-CallLocation: Waller, TXCompensation: $16.00 per hourAvailability: Must possess open 24/7 availabilityCore Responsibilities:Respond promptly to all work-related calls, maintaining flexible availability.This role is a full-time commitment.About GardaWorld:At GardaWorld, we understand that...