Application Security Engineer

Application Security Engineer
Company:

Dempsey Resource Management, Inc.


Details of the offer

? Overall, in charge of managing and improving existing Paynamics Internal Applications and itsinteraction to Paynamics Stakeholders. (i.e. Clients, Business Units, Execom)? Conducts and improves project application security risk and threat assessment process to identify the securityposture of the project.? Runs vulnerability scan, penetration testing, and exploit code execution for systems to ensure that the securityof the application that will be deployed in the live environment meets the global standards. Update theinformation security workbook for the newly identified vulnerabilities.? Performs security assessment, and reviews architecture and design patterns on mobile projects and APIs(Application Program Interface) to secure the applications from malicious threat actors.? Analyzes results of reconnaissance, automated scan, and penetration testing to document and identifyvulnerabilities and remediations. Verify if there is a CVE value for the identified vulnerabilities.? Recommends technical solutions to the vulnerabilities identified during assessment and reviews the accuracyof the recommended remediation by the security specialist.? Reviews the application libraries or components by applying in-depth methods of application security to identifythe potential security flaws of the project.? Conducts Static Application Security Testing (SAST) to identify the attack vectors in the source code, andrecommends remediations to prevent exploitation by threat actors. Assess the viability of the SAST toolquarterly and recommend it if needed.? Researches new security technologies from various platforms and presents the research findings to the teamfor Information Security Summit Topics.? Attends, documents and coordinates project kick-offs with the software development team to provide feedbackon the potential concerns that may be encountered in the project development.? Facilitates information security training to educate the users to protect the company data against threat actors.


Source: Grabsjobs_Co

Requirements

Application Security Engineer
Company:

Dempsey Resource Management, Inc.


Business Systems Analyst

College Degree preferably in Computer Science, Information Technology, Business Studies, Administration, Management, Banking & Finance, Accounting. Preferabl...


From Dempsey Resource Management Inc. - National Capital Region

Published 23 days ago

Software Developer

Software Developer (.NET Developer) Vacancy Count: 2 Salary: PhP 25, 000 – PhP 40,000 Qualifications: Knowledge of ? Good knowledge in Systems Development Li...


From Dempsey Resource Management Inc. - National Capital Region

Published 23 days ago

Technical Consultant - Sap Business One

Responsibilities: • Provides SAP software maintenance and support to correct systems errors, user inquiries, concerns and problems • Provides SAP troublesho...


From Dynamiq Enterprise Solution Inc. - National Capital Region

Published 23 days ago

Qa Tester (-Makati)

A QA Tester is a professional who tests the functionality and usability of new or existing software before it goes live to ensure it is bug-free. They work c...


From Dempsey - National Capital Region

Published 23 days ago

Built at: 2024-09-22T21:18:48.820Z