Job Description :
Requirement Details:

Position: IT App Security Specialist

Location: Detroit,MI

Duration: 12+Months contract on W2

Primary Skills: Java, C, C++, C#, asp, and .NET

Description:

Application coding experience
Experience utilizing vulnerability assessment tools such as Nessus, AppDetective, Burp Suite, WebInspect, AppScan, and Fortify.
Practical knowledge and experience with OWASP top ten issues with an understanding of web-based application vulnerabilities.
Bachelor’s degree in Computer Science, Information Systems, Engineering or related major
Experience with a variety of information security processes and technologies such as:
Common operating systems, network protocols, web services and databases
Risk assessment and management
Application security and systems development life cycle
Data and systems integrity controls
Encryption technology
Change control and release management
Network and application security assessment
Experience utilizing vulnerability assessment tools such as Nessus, AppDetective, Burp Suite, WebInspect, AppScan, and Fortify.
Practical knowledge and experience with OWASP top ten issues with an understanding of web-based application vulnerabilities
Ability to review and audit source code analysis report.
Application development experience with programming languages such as Java, C, C++, C#, asp, and .NET

Suitable Security Certifications: (ISC2, SANS, EC-Council, CREST, IACRB) important.

Responsibilities:

The Application Security Specialist I will report to the Cybersecurity Engineering Manager and will be responsible for supporting and executing application security assessment efforts as assigned.
The application security analyst will be responsible for performing application source code and dynamic web application security assessments using tools and manual methods. Responsibility will include recommending remediation approaches and steps and reviewing developer remediation activities.
Coordinate system assessments with appropriate project personnel and other program elements to conduct application security assessments.
Assists in the creation, design, and implementation of assessment plans around testing the security of systems, processes and their environment.
Ability to use and configure security tools.
Responsible for writing security assessment plans. Maintain records of assessment progress, documents result, prepares reports and presents results as appropriate
Assists in reviewing requirements and security risk documents, and assists in defining security assessment scenarios
Conduct hands-on security assessments, analyze test results, documents risk, and recommend countermeasures
Develop, assemble, and submit testing results and reports for review by Security Engineers
             

Similar Jobs you may be interested in ..