Application Security Specialist

22 hours ago


Oklahoma City, Oklahoma, United States Paycom Online Full time
Job Title: Application Security Analyst III

The Application Security Analyst III position plays a crucial role in protecting the security posture of the Paycom application. This involves advanced web application penetration testing, code review, tool use, and other as-needed security reviews. Additional responsibilities include developing or improving existing projects that contribute to application security and user education.

Responsibilities:
  • Perform and lead advanced web penetration test assessments and manual code review.
  • Work closely with Software Development Delivery teams, Product Owners, and Development Project Managers to identify module-specific risks through threat modeling and provide mitigation recommendations to meet business and security requirements.
  • Provide guidance and train members of the software development teams on security best practices and encourage a culture of security awareness.
  • Participate in threat modeling processes and document module risks and potential mitigation techniques.
  • Contribute to the development of in-house security solutions, utilized for security testing and to meet compliance/regulatory requirements, as needed.
  • Work with the DevOps team on the integration of security tools into the DevOps lifecycle.
  • Research 3rd party tools, software libraries, APIs, and other incoming technology for security viability and document any concerns prior to application integration.
  • Interface with other departments to gain insight into new technology and initiatives as needed.
  • Train and guide other Application Security Analysts on threat modeling, advanced penetration testing, and development processes within Application Security.
  • Analyze complex or recurring issues within the application and work with the software development teams on remediation.
  • Act as a SME on assigned modules, advanced vulnerabilities, and automation technologies.
  • Attend trainings, pursue certifications, and research vulnerabilities, remediations, and new technology to learn and stay up to date on security best practices.
  • Contribute to the creation, maintenance, and improvement of documentation around security, policies, standards, guides, and procedures where applicable.
Qualifications:
  • Education/Certification:
  • Bachelors or Master's Degree in Management Information Systems, Computer Science, or Cyber Security.
  • Experience:
  • At least 3 years of experience in Application Security.
  • Strong experience with the OWASP Top 10 vulnerabilities.
  • Experience implementing information security principles and practices.
  • Solid understanding of web server architecture and relevant concepts: HTTP, TLS, DNS, WAF, etc.
  • Experience with one or more programming/scripting languages highly recommended: PHP, Python, C#, Java, C++, C, JavaScript, React.
  • Basic understanding of cloud infrastructure and technologies: Kubernetes, Docker, etc.
  • Basic experience with the following technologies is highly recommended but not required: SQL (MySQL/MSSQL/Postgres), NoSQL, HTML, CSS.
  • Experience with the following operating systems is highly recommended but not required: Linux distributions (Ubuntu, Kali Linux, Debian, Red Hat), iOS, Android OS, macOS.
  • Strong analytical and problem-solving skills.
  • Strong verbal and written communication skills.

PAYCOM IS AN EQUAL OPPORTUNITY EMPLOYER AND PROHIBITS DISCRIMINATION AND HARASSMENT OF ANY KIND. PAYCOM MAKES EMPLOYMENT DECISIONS ON THE BASIS OF BUSINESS NEEDS, JOB REQUIREMENTS, INDIVIDUAL QUALIFICATIONS, AND MERIT. PAYCOM WANTS TO HAVE THE BEST AVAILABLE PEOPLE IN EVERY JOB. THEREFORE, PAYCOM DOES NOT PERMIT ITS EMPLOYEES TO HARASS, DISCRIMINATE, OR RETALIATE AGAINST OTHER EMPLOYEES OR APPLICANTS BECAUSE OF RACE, COLOR, RELIGION, SEX, SEXUAL ORIENTATION, GENDER IDENTITY, PREGNANCY, NATIONAL ORIGIN, MILITARY AND VETERAN STATUS, AGE, PHYSICAL OR MENTAL DISABILITY, GENETIC CHARACTERISTIC, REPRODUCTIVE HEALTH DECISIONS, FAMILY OR PARENTAL STATUS, OR ANY OTHER CONSIDERATION MADE UNLAWFUL BY APPLICABLE LAWS. EQUAL EMPLOYMENT OPPORTUNITY WILL BE EXTENDED TO ALL PERSONS IN ALL ASPECTS OF THE EMPLOYER-EMPLOYEE RELATIONSHIP. THIS POLICY APPLIES TO ALL TERMS AND CONDITIONS OF EMPLOYMENT, INCLUDING, BUT NOT LIMITED TO, HIRING, TRAINING, PROMOTION, DISCIPLINE, COMPENSATION, BENEFITS, AND SEPARATION OF EMPLOYMENT. THE HUMAN RESOURCES DEPARTMENT HAS OVERALL RESPONSIBILITY FOR THIS POLICY AND MAINTAINS REPORTING AND MONITORING PROCEDURES. ANY QUESTIONS OR CONCERNS SHOULD BE REFERRED TO THE HUMAN RESOURCES DEPARTMENT.



  • Oklahoma City, Oklahoma, United States Paycom Full time

    Job Title: Application Security AnalystPaycom is seeking a highly skilled Application Security Analyst to join our team. As a key member of our security team, you will be responsible for protecting the security posture of our application through various tasks such as web application penetration testing, code review, and security...


  • Oklahoma City, Oklahoma, United States Paycom Online Full time

    ### Job Summary We are seeking a skilled Application Security Analyst to join our team at Paycom Online. As a key member of our security team, you will play a critical role in protecting the security posture of our application through various tasks such as web application penetration testing, code review, and security scanning. ### Key Responsibilities *...


  • Oklahoma City, Oklahoma, United States Paycom Online Full time

    Job Title: Application Security AnalystThe Application Security Analyst position plays a critical role in protecting the security posture of the Paycom application. This includes tasks such as web application penetration testing, code review, tool utilization, and other as-needed security reviews. Additional responsibilities include developing or improving...


  • Oklahoma City, Oklahoma, United States Paycom Online Full time

    Job Title: Application Security Analyst IIIThe Application Security Analyst III position plays a critical role in protecting the security posture of the Paycom application. This involves advanced web application penetration testing, code review, tool use, and other as-needed security reviews. Additional responsibilities include developing or improving...


  • Oklahoma City, Oklahoma, United States Paycom Full time

    Job Title: Application Security Analyst IIIJob Summary:We are seeking an experienced Application Security Analyst III to join our team at Paycom. The successful candidate will be responsible for protecting the security posture of our application through advanced web application penetration testing, code review, and other security-related tasks.Key...


  • Oklahoma City, Oklahoma, United States Delaware Nation Industries Full time

    Delaware Nation Industries is seeking a skilled IT Security Specialist to provide second-tier support to end users for PCs and hardware. The ideal candidate will have a strong background in network services, software systems engineering, and applications development. Key responsibilities include analyzing system requirements, recommending systems...

  • Security Officer

    2 weeks ago


    Oklahoma City, Oklahoma, United States First National Security Full time

    Job OverviewWe are seeking a highly skilled and reliable Security Officer to join our team at First National Center. As a Security Officer, you will play a critical role in maintaining the safety and security of our facilities, employees, and visitors.Key Responsibilities:Patrol and protect facilities to prevent unauthorized access and ensure the security of...


  • Oklahoma City, Oklahoma, United States Johnson Controls International Full time

    Unlock Your Potential with Johnson Controls InternationalAs a global leader in smart, healthy, and sustainable buildings, our mission is to reimagine the performance of buildings to serve people, places, and the planet. We're seeking a skilled Security Systems Specialist to join our winning team and contribute to our vision.As a Security Systems Specialist,...

  • Security Specialist

    23 hours ago


    Oklahoma City, Oklahoma, United States Air National Guard Units Full time

    Job SummaryThis is a National Guard Title 32 Excepted Service Position. The Security Specialist (Training Specialist) will be responsible for ensuring combat readiness for the SF Squadron.Key ResponsibilitiesReview and analyze operations, mobility, contingency, and exercise plans to ensure combat readiness.Analyze exercise and contingency plans to determine...


  • Oklahoma City, Oklahoma, United States Commonwealth of Massachusetts Full time

    Job Title: Security Team Specialist IIWorcester Recovery Center and Hospital (WRCH), operated by the Department of Mental Health (DMH), is seeking an experienced Security Team Specialist II to directly supervise security personnel employed by the Department of Mental Health.Job Summary:The selected candidate will oversee security functions and perform...


  • Oklahoma City, Oklahoma, United States Johnson Controls International Full time

    Unlock Your Potential with Johnson Controls InternationalAs a global leader in smart, healthy, and sustainable buildings, our mission is to reimagine the performance of buildings to serve people, places, and the planet. We're seeking a skilled Security Systems Installation Specialist to join our winning team and contribute to our vision.As a Security Systems...


  • Oklahoma City, Oklahoma, United States SAIC Full time

    Job Title: Information Technology Security SpecialistSAIC is seeking a highly skilled Information Technology Security Specialist to join our team.Job Summary:The successful candidate will provide assistance to federal Information System Security Officers in the development and interpretation of security policies, procedures, and system security...


  • Oklahoma City, Oklahoma, United States Johnson Controls Full time

    Unlock Your Potential with Johnson ControlsAs a global leader in smart, healthy, and sustainable buildings, our mission is to reimagine the performance of buildings to serve people, places, and the planet. We're seeking a skilled Security Systems Specialist to join our team and contribute to our vision.As a Security Systems Specialist, you will work onsite...


  • Oklahoma City, Oklahoma, United States Johnson Controls International Full time

    About the RoleWe are seeking a highly skilled Security Systems Specialist to join our team at Johnson Controls International. As a critical member of our commercial installation team, you will work closely with our customers to set up and program their integrated security and fire systems.Key ResponsibilitiesInstall and program security and fire systems to...


  • Oklahoma City, Oklahoma, United States The Orion Companies Full time

    Job SummaryThe Orion Companies is seeking a skilled CCTV Security Specialist to ensure the safety and security of our brewery facilities. As a Surveillance Operator, you will be responsible for monitoring surveillance cameras and reporting any suspicious activities or incidents to management immediately.Key Responsibilities:Monitor CCTV footage to detect...


  • Oklahoma City, Oklahoma, United States SAIC Full time

    Job DescriptionSAIC is seeking an experienced Information Technology Security Specialist to provide assistance to federal Information System Security Officers in the development and interpretation of security policies, procedures, and system security documentation.Key Responsibilities:Support the development and interpretation of security policies,...


  • Oklahoma City, Oklahoma, United States ASRC Federal Holding Company Full time

    Job SummaryASRC Federal Holding Company is seeking a highly skilled Information Security Specialist Level 4 to support the FAA NAS ESS contract. The successful candidate will be responsible for analyzing, monitoring, and implementing security measures to protect computer systems, networks, and data for National Airspace System (NAS) facilities, systems, and...


  • Oklahoma City, Oklahoma, United States ASRC Federal Holding Company Full time

    Job SummaryASRC Federal System Solutions is seeking an experienced Information Security Specialist Level 4 to support the FAA NAS ESS contract. The successful candidate will provide security services for the FAA's AJW-1452 team, ensuring the security and integrity of National Airspace System (NAS) facilities, systems, and equipment.Key...


  • Oklahoma City, Oklahoma, United States Johnson Controls International Full time

    Unlock Your Potential with Johnson Controls InternationalTransform Your Career with Our TeamAs a global leader in smart, healthy, and sustainable buildings, our mission is to reimagine the performance of buildings to serve people, places, and the planet. We're seeking a skilled Security Systems Installation Specialist to join our winning team and pave the...


  • Oklahoma City, Oklahoma, United States Fox Rothschild Full time

    Enterprise Applications EngineerAs a key member of the Information Systems Department at Fox Rothschild LLP, the Enterprise Applications Engineer plays a vital role in ensuring the smooth operation of our enterprise-wide applications. This includes document management, timekeeping, accounting and billing, information and compliance, litigation support...