Copyright OPTnation. All rights reserved.

Application Security Analyst

Job ID : 28567

Job Title : Application Security Analyst

Location : Raritan, NJ

Comapny Name : OPT Nation

Job Type : Full-Time, parttime, contract, training

Industry : Information Technology

Salary :  $100000 - $135000  per year

Work Authorization : ["OPT","CPT","F1","H4","L1","Have H1 Visa","TN Permit Holder","Green Card Holder","Canadian Citizen","US Citizen"]

No. of Positions : I have ongoing need to fill this role

Posted on : 05-16-2022

Required Skills : Communication and Soft Skills, Impressive Portfolio of Code

Benefits : Medical Insurance, Dental Insurance, Vision Insurance, 401K, Life Insurance

Job Description :

In this role you will be a member of an outstanding Information Security & Risk Management team that is responsible for enterprise Application Security. You will work with multiple stakeholders to drive App Sec strategy and implement controls and capabilities where needed. Additionally, you will evaluate innovative and emerging technologies supporting Application Security, participate in proof of concepts, and make decisions about what technology J&J will or will not pursue.

Responsibilities:

  • Participate in the Application Security Program by mapping maturity of controls and capabilities across the enterprise; identify gaps and investment opportunities
  • Evaluate innovative and emerging technologies supporting Application Security
  • Assist with vendor “proof of concepts” and make recommendations about pursuing or not pursuing certain technologies
  • Drive adoption of DevSecOps capabilities including SAST, SCA, and DAST
  • Assist in tracking remediation of Application Security Testing findings that violate security policy
  • Assist in roll-out of API Security tooling within our Cloud Infrastructure and API Gateways

Qualifications:

  • A minimum of a Bachelor's Degree is required.
  • Knowledge of modern Software Development
  • Knowledge of DevSecOps and OWASP Top 10
  • Must excel in an environment that allows you to challenge yourself and come up with creative solutions to complex problems.
  • Exhibit intellectual curiosity to assess new technologies and understand the security implications.
  • Must have strong interpersonal skills.
  • The ability to think critically, analyze and decompose complex systems/processes/controls.
  • Enjoy working in a collaborative team environment!
  • Ability to work on multiple projects with conflicting deadlines is preferred.

Company Details :

Company Information hidden please Login to view details

Login To Apply Now! Register & Apply Now!