Image-HasTech

Application Security Analyst

Team Remotely Inc
  • Remote, USA
Salary: $62K per year

Description

An Application Security Analyst will play a pivotal role in safeguarding from cyber threats. As a seasoned professional, you will conduct comprehensive security assessments of applications and software, fortifying our digital defenses against hacking, phishing, malware, and ransomware attacks. Your mission: Protecting and empowering our business in an ever-evolving digital landscape.

Role and Responsibilities

  • Key Responsibilities : Application Security: Manage the division-level application security program. Manage security posture for existing divisional applications and establish a prioritized backlog of projects to ensure policy compliance. Stakeholder Management: Work with divisional business, IS&T team members, and technical stakeholders to ensure new projects/applications conform to the Wier application security policy. Act as a Divisional single point of contact for applications security and secure development program. Ensure advice provided is of a high standard and based on the latest best practices, supported by Security Leadership and weighing the cost and risk tolerance of the organization. Threat & Risk Assessment: Assess changes for technical vulnerabilities, and threat models, assess security risk exposure, and identify appropriate controls to bring the risk within tolerance. Delivering risk assessment reports, threat modeling, and risk treatment recommendations in a timely and repeatable manner. Contribute to, and maintain, an effective risk management mechanism to ensure that system owners have an accurate and current view of information risk exposure. Work with SecOps and help them to build use cases to identify, and detect vulnerabilities, logging and monitoring, threat intelligence, and incident response. Patching Program: Manage Applications security Patching Program. Keep track of all divisional applications' security and their security patching version vs status. Coordinating security patch updates with application admins/owners to ensure applications are up-to-date. Continuous Improvement: Work closely with all areas of Security to provide continuous improvement of the advice provided from knowledge gained from analyzing and resolving information security incidents that can be used to reduce the likelihood and/or impact of future incidents. Compliance & Testing: Work closely with specialists in Security Operations to build operational use cases for detection and response capabilities by ensuring Logging and Monitoring, Incident Response, and Threat Intelligence are all considered and included in security requirements, are implemented, tested, and validated by the business change delivery owner. Safety First: Demonstrate 100% commitment to our zero-harm behaviors in support of our drive toward developing a world-class safety culture.

Summary

Job Type : Full_Time
Designation : Application Security Analyst
Posted on : 5 June 2024
Department : IT areas
Salary : $62K per year
Qualification : Bachelor’s degree in information security
Work experience : 1 year
Openings : 4
Email : [email protected]
Contact : +1 918 234 9600
Website : https://teamremotely.zohorecruit.eu/jobs/Careers/64526000070823298/Application-Security-Analyst?source=LinkedIn-Basic&embedsource=LinkedIn%2BLimited%2BListings
Application End : 15 June 2024