Job Description :
Title: Application Scanning Engineer

Location: Dimondale, MI

Duration: 12 Months

Years of Experience:
5 or more years of experience in the field.

Application Scanning Engineer for Enterprise Application Scanning Platform at State of Michigan reporting into Michigan Cyber Security

Job Description:
Run the user onboarding process for SAST and DAST.
Update Risk Assessment and Enterprise Architecture documents as needed.
Remediate vulnerabilities across the AppScan environment.
Leads false positive analysis and related configuration
Serves as a Subject Matter Expert (SME) in the field of application security.
Performs security design review, threat modeling and architectural/system security assessments, to ensure that solutions are being designed with a minimal degree of technical risk. The incumbent works to identify, triage, and provide remediation guidance of vulnerabilities within software applications and systems, using a variety of tools, techniques, approaches, and methodologies.
Security testing of applications using static testing, dynamic testing, and application penetration testing
Security assessments, risk analysis, recommend security requirements, participate in code reviews, provide security defect remediation guidance, and serve as a consultant to other business units while acting as an Application Security Subject Matter Expert (SME)
Supports the enterprise security architecture and provides technical expertise to troubleshoot and solve problems as needed.
System Administration of an application scanning platform such IBM AppScan is not required, but would be of value to the role.
             

Similar Jobs you may be interested in ..