#

Application Security Analyst

Hays Poland

Poznań, wielkopolskie

Hays Poland

Application Security Analyst

Poznań
Application Security Analyst
Poznań
NR REF.: 1128871

Hays IT Contracting is an up-to-date B2B form of employment for IT specialists with innovate and developmental projects for TOP Clients close at hand.
For our Client we are currently looking for qualified Candidates for the position of:
Application Security Analyst.

Location:Poznań
Job type:contract B2B
Length:long term cooperation

Job summary:
The Application Security Testing function within the Application, Host and Data Security group delivers global services and technology capabilities to ensure alignment with the strategy and key investment areas identified in the Application Security area. A key purpose of this role is to run day-to-day operations in application security testing area. The service will use a commercial dynamic application security testing tool to scan low risk web applications. This is a collaborative role working across global services and functions, supporting customers from multiple business units.

Responsibilities:
  • Monitor and triage requests for low risk application security scanning,
  • configure application security testing tool (incl. creation of application placeholder, authentication records, scan profiles, etc.),
  • perform scans of low risk web applications,
  • review results and eliminate obvious false positives,
  • generate and distribute reports to customers,
  • troubleshoot scanning issues,
  • work with developers, project leads and business customers to explain application security issues and their potential business impact, recommend suitable mitigation approaches,
  • deliver the service within the defined SLA, providing an enhanced user experience in the global service line through solutions that are agile, well optimized and cost effective,
  • monitor service metrics, identify gaps and propose improvements,
  • suggest service changes and improvements in response to the constantly evolving information security landscape.

Requirements:
  • Degree in computer science or related field is desirable although relevant experience is equally valuable,
  • familiarity with web and mobile application testing tools such as BurpSuite Pro, WebInspect, AppScan, Accunetix, Rapid7, Qualys,
  • proven track record of working in a global IT security group with experience in application security, threat analysis or incident response,
  • demonstrated ability for sound judgment with strong emphasis on quality, cost and service improvement.
  • good command of English (B2/C1),
  • need to be able to communicate clearly with stakeholders, explain complex technical topics and get ideas across,
  • broad Information Security knowledge, covering the security domains within the scope of ISO 27001,
  • information Security Qualification preferred - CISSP, SANS GIAC Certifications (e.g., GMOB, GWAPT, GPEN, GSNA), and/or CEH,
  • experience detecting security issues such as Cross Site Scripting, SQL Injection, Parameter Manipulation, Forceful Browsing, Privilege Escalation, etc.
  • understanding of Lean Sigma principles and ITIL,
  • familiar with security testing tools,
  • scripting and programming skills.

Our offer:
  • Competitive rate,
  • fast learning opportunities,
  • preferential conditions for benefits: medical and sport package,
Prosimy o aplikowanie poprzez przycisk znajdujący się po prawej stronie ogłoszenia.
Hays Poland

Czy chcesz otrzymywać oferty pracy na podobne stanowiska?

Utwórz powiadomienie e-mail
Zapisz mnie

Zapisani kandydaci otrzymują informacje jako pierwsi.

Podziel się ze znajomymi