Application Security Analyst Resume Samples

4.5 (97 votes) for Application Security Analyst Resume Samples

The Guide To Resume Tailoring

Guide the recruiter to the conclusion that you are the best candidate for the application security analyst job. It’s actually very simple. Tailor your resume by picking relevant responsibilities from the examples below and then add your accomplishments. This way, you can position yourself in the best way to get hired.

Craft your perfect resume by picking job responsibilities written by professional recruiters

Pick from the thousands of curated job responsibilities used by the leading companies

Tailor your resume & cover letter with wording that best fits for each job you apply

Resume Builder

Create a Resume in Minutes with Professional Resume Templates

Resume Builder
CHOOSE THE BEST TEMPLATE - Choose from 15 Leading Templates. No need to think about design details.
USE PRE-WRITTEN BULLET POINTS - Select from thousands of pre-written bullet points.
SAVE YOUR DOCUMENTS IN PDF FILES - Instantly download in PDF format or share a custom link.

Resume Builder

Create a Resume in Minutes with Professional Resume Templates

Create a Resume in Minutes
JW
J Wehner
Jaylin
Wehner
54395 Lora Vista
San Francisco
CA
+1 (555) 620 3780
54395 Lora Vista
San Francisco
CA
Phone
p +1 (555) 620 3780
Experience Experience
Boston, MA
Application Security Analyst
Boston, MA
Schultz-Swift
Boston, MA
Application Security Analyst
  • Formulating and implementing monitoring, policies, procedures and standards relating to application security
  • Participate in all forums covering application security scanning, threat modeling, mobile application and other relevant topics
  • Knowledge of NVD, CVSS scoring, risk ranking, threats and vulnerabilities, and performing web application security assessments
  • Participate in all SSAP forums covering application security scanning, threat modeling, mobile application and other relevant topics
  • Responsible for managing or providing developer application security awareness and education
  • Engage with corporate on evolving solutions for mobile security, enhanced security scanning tools and relevant policies and standards
  • Planning and managing the delivery of Application Security tests (both automatic and manual), and source code reviews on high risk web applications
Chicago, IL
Product Application Security Analyst
Chicago, IL
Mraz-Bauch
Chicago, IL
Product Application Security Analyst
  • Provide prescriptive guidance and/or root cause analysis of code-level security vulnerabilities
  • Help guide security quality and risk remediation priorities for code-level software reviews
  • Investigate and help implement source code analysis workflow automation improvements
  • Help inspect security vulnerabilities associated with open-source and 3rd-party functional libraries
  • Assist with evaluations and implementation software security quality and risk analysis testing solutions
  • Track, report and close software security workstreams
  • Build and share knowledge in emerging software analysis technologies in the industry and it relates to the broader program focus
present
Philadelphia, PA
Senior Application Security Analyst
Philadelphia, PA
Christiansen, Tremblay and Kertzmann
present
Philadelphia, PA
Senior Application Security Analyst
present
  • Collaborate with development teams to prioritize and remediate vulnerabilities throughout the software development lifecycle and to improve security program
  • + Document secure coding guidelines and run training programs to assist internal development personnel
  • + Work directly with internal business units to communicate risk and help resolve open vulnerabilities
  • + Assist in maintaining and updating information security policies and standards
  • Perform analysis of compensating controls and validate efficacy of existing controls
  • Work closely with the Security team to harmonize processes
  • + Provide security remediation advice and training to technical personnel
Education Education
Bachelor’s Degree in Computer Science
Bachelor’s Degree in Computer Science
Strayer University
Bachelor’s Degree in Computer Science
Skills Skills
  • HIPPA (Health Insurance Portability and Accountability Act) Compliance Experience a Plus
  • Ability to grasp new technology concepts quickly and assist others in understanding them as well
  • Strong technical, operational expert that can implement technology that enables business processes
  • Demonstrated proficiency in basic computer applications such as Microsoft Office software products
  • Ability to work independently or as a member of a team under supervision
  • Ability to communicate effectively with business representatives in explaining impacts and strategies and where necessary, in layman’s terms
  • Advanced knowledge and hands-on experience with attack methodologies
  • Working knowledge of the OWASP Top 10
  • Working knowledge of build integration tools (maven, Jenkins, chef, TFS Build)
  • 3-5 years of combined application and network penetration, AppSec, wireless security, and vulnerability management experience
Create a Resume in Minutes

15 Application Security Analyst resume templates

1

Application Security Analyst Resume Examples & Samples

  • Conducting vulnerability assessmentsand penetration testing (application and/or infrastructure) and articulatingsecurity issues to technical and non-technical audience
  • Identifying, researching, validating,and exploiting various different known and unknown security vulnerabilities onserver and client side
  • Vulnerability Assessment tools, e.g.Nessus, Qualys, etc
  • Exploitation frameworks, e.g.Metasploit, CANVAS, Core Impact
  • Social Engineering campaigns, e.g.email phishing, phone calls, SET
  • Security devices, e.g. Firewalls, VPN,AAA systems
  • OS Security, e.g. Unix, Linux, Windows,Cisco, etc
  • Understanding of common protocols, e.g.LDAP, SMTP, DNS, Routing Protocols
  • Web application infrastructure, e.g.Application Servers, Web Servers, Databases
  • Web development and programminglanguages i.e. Python, Perl, Ruby, Java, and/or .Net
  • Reporting information securityvulnerabilities to businesses
2

Application Security Analyst Resume Examples & Samples

  • Identifying, researching, validating, and exploiting various different known and unknown security vulnerabilities on server and client side
  • Vulnerability Assessment tools, e.g. Nessus, Qualys, etc
  • Exploitation frameworks, e.g. Metasploit, CANVAS, Core Impact
  • Social Engineering campaigns, e.g. email phishing, phone calls, SET
  • OS Security, e.g. Unix, Linux, Windows, Cisco, etc
  • Web development and programming languages i.e. Python, Perl, Ruby, Java, and/or .Net
3

Application Security Analyst Resume Examples & Samples

  • Contribute both on an individual application basis as well as a global strategic basis to raise the application security posture across the organisation
  • Disseminate specialist application security knowledge to both the security and development communities
  • Have Application Security vulnerability knowledge including OWASP, SANS Top 25, etc
  • Awareness of emerging Application Security technologies
  • Knowledge of Secure Development Lifecycle methodologies, development platforms (Java and .NET etc)
  • Knowledge of middleware platforms (e.g. Websphere)
  • Knowledge of compilers, build processes, executable file formats and OS/VM execution environments (ARM/x86, iOS, Android, Windows, *NIX, JVM, CLR etc)
  • Familiarity with process of reverse engineering and associated low-level technologies such as assembly (RISC/CISC) and tools (IDA etc)
4

O&t-application Security Analyst Resume Examples & Samples

  • 1) Application vulnerability assessments
  • 2) Source code review
  • 3) Application architecture reviews or threat modeling Articulating security issues to technical and non-technical audience is a plus. In addition, knowledge of tools and processes used to expose common vulnerabilities and implement countermeasures is expected. Excellent communication skills (written and verbal) and the ability to communicate with all levels of staff and management are also essential
5

Application Security Analyst Resume Examples & Samples

  • Assist Program Teams and security review service partners to submit, review and assist in remediation of applications
  • Perform and/or assist with internal application security assessments as needed. This may involve manual effort as well as the use of testing tools
  • Assist with the development and maintenance of an effective system to collect and report meaningful metrics from security issues identified in all reviews
  • Participate in hands on technical security awareness training for software architects and development groups
  • Assist NBCUniversal’s software architecture and Policy groups to develop a set of architectural and development standards for all application security
  • Degree in Computer Science or equivalent field of study or experience
  • Familiarity with end-to-end SDLC process and common programming languages
  • Experience working with IT infrastructure architecture
6

Lead Application Security Analyst Resume Examples & Samples

  • Develops application security training documentation. Provides direct end-user training to ensure continued and correct use of application security and roll out of new tools and procedures. Collaborates with business group management to develop appropriate training materials to support the needs of the functional area
  • Develops project plans in coordination with Information Technology developers and other business units/departments. May assist in development of project scope, budget estimates and timeline. Tracks project progress and provides updates to impacted parties
  • Develops test plans and scripts and manages testing of system enhancements and system interfaces, to ensure functionality and user acceptance
  • Leads and participates on cross-functional teams to represent application security interests from a technical and process perspective. Gathers and documents business requirements regarding application security. Researches best practices and recommends application security enhancements to improve functionality and efficiencies. Develops detailed user requirements
  • Experience with the applicable business system(s) (7 years )
  • Functional area experience in retail, human resources or finance (6 years )
  • Script development and application testing (5 years )
  • Proficiency in Microsoft Office Suite
  • Ability to convey technical information in an accessible and understandable manner - Training and presentation skills
7

Application Security Analyst Resume Examples & Samples

  • Coordinate static and dynamic application and network vulnerability scans
  • Work with application and system owners, and development teams to accurately document system deficiencies, recommend solutions, and track remediation activities
  • Proactively evaluate security risks and make recommendations to secure information while continuing to align with business needs of the firm
  • Monitor compliance with information security policies and procedures
  • Familiar with vulnerability management and pen testing tools
  • Bachelor’s degree preferred; Master’s Degree in related field preferred
  • 2+ years in an information security role
8

Application Security Analyst Resume Examples & Samples

  • 15 Providing consultative services for secure software deployment, application security testing, protection of digital assets, metrics and reporting oversight, and security configuration of SaaS and internal applications
  • 25 Facilitate and coordinate the development of Meredith enterprise application security program including adoption and implementation by the major development and integration teams across the company
  • 25 Perform security assessments of applications via application vulnerability scanning and penetration testing for external facing Meredith applications, external facing Meredith client applications, Meredith applications hosted in the “cloud’, etc
  • 20 Facilitate and coordinate the protection of application assets via coding remediation, patch management, virtual patching, or other remediation techniques
  • 10 Facilitate, coordinate, and deliver application security metrics and reporting
  • 5 Other duties as assigned
9

Application Security Analyst Resume Examples & Samples

  • Bachelor’s degree in computer science, information systems, application development or related program, or equivalent training or experience
  • Minimum of 4 - 5 years’ experience of web application development, and minimum of 2 - 3 years’ hands-on experience in application security testing
  • Excellent understanding of the components of a secure SDLC
  • Excellent understanding of OWASP top 10, SANS top 25 and other attack vectors
  • Experience performing web application security/penetration testing in accordance with well-known methodologies from OWASP, SANS, and NIST
  • Understanding of system security vulnerability assessment/testing on a wide variety of technologies utilizing both automated tools and manual techniques
10

Application Security Analyst Resume Examples & Samples

  • Facilitation Skills
  • Business line(s)’ business and technical disciplines
  • Strong understanding of networking fundamentals
  • LI-FH1
11

Application Security Analyst Resume Examples & Samples

  • Develop and/or enhance strategies and processes to manage web application security vulnerabilities and threats for both transactional and marketing/informational web sites
  • Develop and/or enhance communication model to manage web application vulnerability remediation with the development and infrastructure support teams in support of risk management practices on behalf of the business owner
  • Develop and/or enhance reporting to development teams and all levels of management in order to provide proper tracking and measurement of remediation relative to established objectives
  • Recommend, design, assess, implement, deploy and maintain application security controls required to protect Scotiabank and its customers
  • Responsible for adherence to an established process flow that ensures development support teams, infrastructure support teams, and business risk owners implement control measures that effectively mitigate or eliminate the identified risk
  • Minimum 4 years of application security related working experience required
  • Must have a strong understanding of multi-tier Web Applications, web services, and related vulnerabilities and potentials threats
  • Must have a comprehensive understanding of the HTTP protocol, System Development Lifecycle (SDLC) and Web Programming for multi-tier web applications and web services. An understanding of JavaScript, Java, SQL, HTML, XML, ASP.NET, and VB.NET is essential
  • Must have hands-on technical working experience performing source code and/or application security assessments, including risk assessments, and penetration testing. The ability to demonstrate exploitation of vulnerabilities would be an asset, as would experience with vulnerability testing and scanning tools such as BURP Suite, HP WebInspect, AppScan, SQLMap, ZAP, and Fortify
  • Must have an understanding of gateway technologies and network devices such as Load Balancers, Proxies, IPS & WAF
  • Must be conversant in security industry best practices and principles
  • Must have strong communication skills (verbal & written) in English. The same in Spanish is an asset
  • Must have the ability to generate reports and tailor his/her communication strategy for various levels of technical staff, executive management, and business clients
12

Senior Application Security Analyst Resume Examples & Samples

  • Perform manual application and network security assessments (penetration tests)
  • Identify and remediate security bugs across web and infrastructure platforms
  • Promote good security practices and design security frameworks for Software Engineers, Developers and QA teams
  • Develop and manage a secure coding best-practice training program (i.e. OWASP Top 10 and the latest attack vectors)
  • Periodically conduct information security risk assessments to determine the degree of compliance with MHE information security requirements
  • Perform formal security reviews of information system projects and initiatives
  • Familiar with vulnerability management and pen testing tools: NMAP, WhiteHat Sentinel, Burp, ZAP, Nexpose, BackTrack, Kali Linux, or Metasploit
  • O Threat modeling and attack vector analysis
  • Bachelor’s degree required; Master’s Degree in related field preferred
  • Three plus years in an information security role
  • Certifications preferred CSSLP, CISSP, CEH, or equivalent preferred
13

Senior Application Security Analyst Resume Examples & Samples

  • Knowledge of OWASP Top 10, SANS Top 25, CWE, WASC
  • Ability to demonstrate manual testing experience including all of OWASP Top 10
  • Experience with any of the following commercial application scanning tools such as Veracode, IBM's AppScan, HP’s WebInspect, Burp Suite Professional
  • Programming experience in the following languages: AngularJS, Tibco BW, .Net
  • Ability to demonstrate understanding of vulnerability remediation
  • Independence, self-managed, and motivated
  • Minimum of 3 years experience in the application security space
  • Software Engineering career experience
  • Security Certifications (ex: CISSP, CEH, GWAPT, GPEN, OSCP)
  • Understanding of various web application frameworks
  • Understanding of Web Services technologies
  • Understanding of advanced cryptographic concepts
  • Programming experience in the following languages: Java, Python, Ruby
14

Application Security Analyst Resume Examples & Samples

  • Work on the vendor application security program and work on VBSIMM activities to be included within TPRM vendor assessment. Additionally provide guidance on binary scanning processes to different LOB’s
  • Work with AD teams to implement and maintain security frameworks within their applications and drive secure coding guidelines
  • 3+ years of experience in software security practices with development experience is a plus
  • Good understanding of NVD, CVSS scoring, risk ranking, threats and vulnerabilities, and performing web application security assessments
  • Experience in working with common OSS frameworks
  • Strong technical acumen, communication and influence skills to demonstrate effectiveness of different application Security Programs
  • Experience in pen-testing, not required, but is considered a plus
  • Bachelor’s degree in computer engineering or equivalent. Masters degree a plus
  • People Skills
15

Application Security Analyst Resume Examples & Samples

  • Good knowledge of various development tools and process
  • Big Four” and/or experience with a major Financial Services provider
  • At least 3 years working in Information/Application Security, Compliance or Vulnerability Management
  • Knowledge of software vulnerability remediation techniques and libraries
  • The ability to perform accurate, rapid analysis of large datasets; identification and investigation of abnormalities
16

Application Security Analyst Resume Examples & Samples

  • Java/J2EE or C++/C#
  • HTML, Javascript, REST API
  • Experience with SQL and relational databases
17

Senior Application Security Analyst Resume Examples & Samples

  • Identify web application security vulnerabilities (e.g., OWASP Top 10) and offer resolution advice
  • Develop, maintain and communicate future and current state security architecture strategies and models
  • Conduct risk assessments, threat modeling and information security reviews on Morningstar systems, applications and platforms
  • Work directly with internal business units to communicate risk and help resolve open vulnerabilities
  • Understand and help execute information security program goals
  • Assist in maintaining and updating information security policies and standards
  • Provide security remediation advice and training to technical personnel
  • Develop and enhance internal security processes, programs and procedures
  • Document secure coding guidelines and run training programs to assist internal development personnel
  • Collect application vulnerability metrics and introduce automated security checks into application build process
  • Manage WAF rule-set to address application security vulnerabilities where necessary
18

Product Application Security Analyst Resume Examples & Samples

  • Provide prescriptive guidance and/or root cause analysis of code-level security vulnerabilities
  • Help guide security quality and risk remediation priorities for code-level software reviews
  • Investigate and help implement source code analysis workflow automation improvements
  • Help inspect security vulnerabilities associated with open-source and 3rd-party functional libraries
  • Assist with evaluations and implementation software security quality and risk analysis testing solutions
  • Create, update and maintain appropriate documentation including on-boarding processes and procedures, operational issue tracking and resolution reporting, ticket management and validation analysis checklists
  • Work clos
  • Build and share knowledge in emerging software analysis technologies in the industry and it relates to the broader program focus
  • Ely with your team members, development project managers, developers, and development operations, during software design through releases to insure a solid set of security requirements and analysis best practices
  • Partner with project technical leads and IT Risk leaders to work through product security issues, resolution and approved remediation plans
  • Contribute to operational support process improvement and new feature discussions aid continuous adoption of secure development education and capabilities design and code reviews
  • Monitor, research, and resolve issue tickets in the product security support queue
  • 4+ years experience analyzing or inspecting software-coding security methods and design controls of software-based systems produced for commercial availability and use (If yes, Job Grade 505)
  • At least 2 years experience analyzing or inspecting software-coding security methods and design controls of software-based systems produced for commercial availability and use (If yes, Job Grade 504)
  • Good oral/written communications to effectively communicate with all stakeholders - peers, customers, managers and executive leadership
  • Knowledge and understanding of most common software design and code implementation vulnerabilities and contemporary remediation processes, practices, methods and procedures
  • High proficiency with MS Office productivity applications and Visio
  • Commercial / contract experience writing in at least (2) of the following languages: C#.Net, ASP.Net, Java, Objective-C, C++, Javascript, Python, Curl, Perl and Windows PowerShell
  • Excellent working knowledge of industry and commonly adopted secure software development standards, practices (e.g. applicable NIST standards, OWASP, CERT, SANs, SafeCode, BSIMM)
  • Administration experience with any of the following: Veracode SAST/DAST/SCA, Coverity SCA, Synopsys SCA HP Fortify or Fortify On-Demand, Checkmarx, IBM AppScan Analysis solutions
  • HP Quality Center, Jira, Team Foundation Services Development Lifecycle tools
  • Basic application/software stack manual penetration testing and/or software fuzzing techniques
  • Commercial software development and/or quality assurance testing experience
  • Some experience performing application security lifecycle project management
19

Cyber Application Security Analyst Resume Examples & Samples

  • In-depth knowledge of application security vulnerabilities, testing techniques, and the Open Web Application Security Project (OWASP) framework
  • Comprehensive knowledge of IT and information security subject matter to include broad knowledge of operating systems, network protocols, and programming concepts
  • Experience performing/overseeing penetration testing and managing remediation of identified vulnerabilities
  • Experience preparing and monitoring operational security metrics and trends
  • In-depth understanding of secure web application development frameworks and one or more coding/scripting languages
  • Understanding of Apache and IIS web servers
  • Experience working with the architecture and development teams to review code for security vulnerabilities and embed/improve security threat modeling and secure coding in the development lifecycle
20

Product Application Security Analyst Resume Examples & Samples

  • Establish and integrate security practices (including threat modeling) in application development and systems architecture
  • Help inspect security vulnerabilities associated with internal product, open-source and 3rd-party functional libraries
  • Work closely and mentor product development teams during software design through releases to insure a solid set of security requirements and analysis best practices
  • Share knowledge in emerging software analysis technologies in the industry and it relates to the broader program focus
  • Partner with technical leads and product architect team to work through product security issues, resolution and remediation plans
  • Strong foundation in and in-depth technical knowledge of one or more of these areas: application security, security engineering, computer and network security, authentication and security protocols
  • Experience in enterprise architecture, application development, system administration
  • 4+ years experience analyzing or inspecting software-coding security methods and design controls of software-based systems produced for commercial availability and use preferred
  • Knowledge of application/software stack manual penetration testing and/or software fuzzing techniques
21

Senior Application Security Analyst Resume Examples & Samples

  • 5-7+ years of experience in Information Technology that directly aligns with the specific responsibilities for this position
  • Strong knowledge of application security throughout the software development lifecycle
  • Strong knowledge and experience in securing an application’s integration with relational database management systems such as Oracle, MS SQL Server, etc
22

Application Security Analyst Resume Examples & Samples

  • Define and champion security requirements for software development and integration projects
  • Perform threat modeling to understand project risk and inform security requirement definition
  • Conduct risk assessments of proposed cloud solutions to identify control requirements and educate project teams on cloud security best practice and risk
  • Coach development teams of secure coding principles and practices
  • Proactively identify control gaps and champion remediation efforts to further strengthen Capital Group’s risk posture
  • 3+ years of experience in information security, especially in an information security analyst or security engineering role
  • Demonstrated direct project experience driving security considerations through all phases of the Software Development Lifecycle (SDLC)
  • Experience defining security requirements for software development projects, performing risk assessments of cloud vendors and implementations, facilitating threat modeling and defining mitigating controls
  • Strong knowledge of current software development technologies and risk mitigation mechanisms leveraged to build, support and deploy secure applications
  • Well versed with common web application and cloud security flaws and exploitation techniques as put forth by sources such as the OWASP Top 10 and Cloud Security Alliance (CSA)
  • Familiarity with the CSA’s Cloud Controls Matrix (CCM)
  • Understanding of web application firewall (WAF) capabilities and practiced at assessing risk and impact of rule customization
  • Strong decision-making capabilities, with a proven ability to weigh the relative costs and benefits of potential actions and identifying the most appropriate one
  • Proven ability to communicate complex and technical issues to diverse audiences, orally and in writing, in an easily-understood, authoritative, and actionable manner
  • Strong interpersonal skills, with an emphasis on the ability to effectively influence others to modify their opinions, plans, or behaviors
  • BS or MA in Information Security, Computer Science, or a related technical field
  • Certificate of Cloud Security Knowledge (CCSK) or Certified Cloud Security Professional (CCSP) strongly preferred
  • Certified Information Systems Security Professional (CISSP) or Global Information Assurance Certification (GIAC) desired
23

Junior Application Security Analyst Resume Examples & Samples

  • Partner with development teams to implement a security SDLC application
  • Coordinate dynamic and static application vulnerability scans with application teams
  • Promote good security practices and design security frameworks with application teams
  • Support network vulnerability efforts and analysis
  • Assist in performing manual application and network security assessments (penetration tests), when required
  • Support delivery of security awareness training
  • Assist in evaluation of security risks and promote recommendations to secure information while continuing to align with business needs
  • Assist in implementation and monitoring of cybersecurity tools
  • 1+ years in an information technology field (security, , development or system administration
  • Knowledge and understanding of information security concepts
  • Able to communicate effectively with personnel and clients on all levels
  • Able to differentiate between a significant issue, a minor weakness, and a false positive
  • Strong problem-solving skills with a focus on achieving results
  • Familiar with common programming languages (i.e java, php, sql, python, ruby, html, etc.)
  • Project management knowledge
  • Exposure to vulnerability management and penetration testing tools
  • Application coding experience is a plus
24

NIS Application Security Analyst Resume Examples & Samples

  • The planning and delivery of strategies that support the NIS service catalog that create and sustain customer value. As trusted advisors to leadership and territories, the team is responsible for identifying, developing, and driving strategic and tactical initiatives and plans
  • Leading cross-functional teams and sub-teams, completing projects and tasks on-time and as promised
  • Designing, defining, refining, and documenting business services, processes, job aids, operating procedures, policies, business requirements, technical requirements, business agreements and other artifacts that are understood and accepted by business owners and users of such artifacts; and,
  • Identifying, designing, gathering, analyzing, transforming, and communicating data in such a manner through metrics, key performance indicators (KPIs), and reporting that supports effective decision-making Responsible for facilitating changes to said metrics, KPIs and other performance reporting tools
  • Performing research on pertinent technical matters, trends and strategies related to information security and leveraging creative solutions when problem solving
  • Leveraging facts and data in approaching problems, considering both the customer's perspective and the enterprise's perspective while focusing on overarching goals and objectives
  • Exhibiting capabilities to multitask, performing and delivering results as both part of a team and independently
  • Writing, communicating, facilitating, and presenting cogently to and/or for all levels of industry audiences, clients and internal staff and management on technical concepts and issues, including translating technical security verbiage to non-technical verbiage to various business leaders
  • Demonstrating relationship and team building skills that foster an inclusive and collaborative environment for stakeholders and team members; and,
  • Collaborating with an extensive security staff, including direct reports, matrix reports, and contractors to create an atmosphere of trust, seeking diverse views to encourage improvement and innovation, answering questions and providing direction to less-experienced staff, coaching staff including providing and accepting timely meaningful written and verbal feedback
25

Cyber Security Operations Application Security Analyst Resume Examples & Samples

  • The successful candidate will be able to demonstrate
  • Good understanding and experience in vulnerability management, specifically application related vulnerabilities
  • Contribute to the success of Firm-wide Application Security program by working with security architects, software security champions (SSCs), Application Security Champions (ASCs), application development (AD) managers, application developers, and information risk managers (IRMs) to deploy software security controls effectively
  • Able to work in a federated environment and drive change
  • The ability to work at speed, under pressure; to make decisions in real time
  • Information/Application Security, Compliance or Vulnerability Management experience
  • Subject Matter Expertise in the Application Security space, incorporating both technical and process/operational elements
  • Knowledge and experience as an Application Developer or Application Security expert in working with Static Scanning tools e.g. HP Fortify, IBM Appscan etc
  • The candidate must be a “self-starter”, able to operate independently within minim guidance, and produce tangible, measurable results
26

IT Application Security Analyst Resume Examples & Samples

  • Execute and provide remediation support for Static Application Security Testing (SAST) assessments against .NET applications
  • Aid in the establishment and implementation of SAST tools and processes across the development organization
  • Engaging development teams to discuss vulnerability findings and devise remediation plans
  • Assess the attack surface of BB&T’s business applications detailing vulnerabilities and remediation options
  • Research security trends and best practices for .Net applications and other technologies (Java, Mobile and COBOL)
  • Take part in S-SDLC activities such as application security code reviews
  • Participate in the creation, maintenance, and communication of BB&T’s secure coding guidelines and examples
  • Contribute to BB&T’s application security training curriculum activities such as lunch & learn events
  • Experience with SAST products such as IBM AppScan Source
  • Strong development background
  • Experience with multiple programming languages (Java, Android, Objective-C/iOS, COBOL, etc.)
  • Security certifications such as GSSP-.NET, GWEB, GMOB, GISCP, GSSP-Java, etc
  • Working knowledge of OWASP Top 10 remediation strategies
  • Working knowledge of build integration tools (maven, Jenkins, chef, TFS Build) INDBBTIT
27

Application Security Analyst Resume Examples & Samples

  • Working with developers to refine security checkpoints in the SDLC based on Data Security Standards and other industry-accepted doctrine such as NIST SP 800-115 and ISO security standards
  • Developing secure coding standards that are based on industry-accepted best practices such as OWASP Guide, SANS CWE Top 25, or CERT Secure Coding to address common coding vulnerabilities
  • Identifying and using tools to perform source code security analyses to identify vulnerabilities and attack vectors in web applications
  • Working alongside the Cyber Security Analyst to scope and refine web application penetration testing methods
  • Obtaining and reviewing all required artefacts as part of approval analyses at security checkpoint phases in the development cycle
  • Support Head of IT Security in tracking and managing inventory of applications across the organization, gathering and analysing relational data between business systems
  • Assisting in periodic security risk assessments, IT security audits and assessments, and management reporting
  • Supporting changes to information security policies, procedures and standards as part of a continuous improvement model
28

Senior Application Security Analyst Resume Examples & Samples

  • 50% Consulting
  • Proactively identify and develop secure coding standards that are based on industry-accepted best practices such as OWASP Guide, SANS CWE Top 25, or CERT Secure Coding to address common coding vulnerabilities
  • Participates on IT project teams ensuring application risk and security issues are identified and addressed
  • Applying an advanced level of knowledge, collaborates with business partners within Cargill to ensure alignment to risk and security policies, standards, and best practices
  • 40% Operations
  • Use automated tools to perform source code security analyses to identify vulnerabilities and attack vectors in web applications
  • Consult with information security analysts to refine web application penetration testing methods and breadth of security services
  • Obtain and review all required artifacts as part of go, no go analyses at security checkpoint phases in the development cycle
  • Review and coordinate changes to information security policies, procedures, standards, and audit work programs in a continuous improvement model
  • Train developers in the use of industry standard tools to conduct static/dynamic code reviews prior to software being implemented in a production environment
  • Bachelor’s Degree in business or information systems or a minimum of 10 + years of IT experience
  • 5 + years of IT experience working in application security
  • 5 + years of experience working on IT or software development projects
  • Experience working with code scanning toolsets
  • Knowledge of common security requirements and how they work within ASP.NET applications
  • Knowledge of standard SDLC practices
  • Ability to present findings to technical staff and executives
  • Proficient English language written and oral communication skills
  • Experience with vulnerability scanning tools (e.g., Qualys, Nessus, Nexpose, Saint)
  • Experience with web application vulnerability scanning tools (e.g., Qualys, IBM AppScan, HP Webinspect)
  • Experience working in software development
  • Experience with web application development (e.g., ASP.NET, ASP, PHP, J2EE, JSP)
29

Senior Application Security Analyst Resume Examples & Samples

  • Responsibility for the security of LFG applications and services
  • Conduct design review, code review, and dynamic analysis
  • Identify, communicate, and drive the resolution of vulnerabilities
  • Serve as a subject matter expert for application development and infrastructure teams
  • Communicate effectively with a wide variety of technical levels
  • Perform security assessments of web and mobile applications
  • Research and advocate for new security solutions and technologies
  • Stay current on security trends, vulnerabilities, and testing methods
  • Contribute to related policies, standards, and supporting documentation
  • Extensive experience in web application security
  • Strong knowledge of application security throughout the SDLC
  • Experience conducting source code review preferred
  • Experience dynamic analysis with tools such as AppScan, Webinspect, BurpSuite, and OWASP ZAP, etc
  • Familiarity with related network infrastructure, such as firewalls, WAFs, and IPS
  • Familiarity with common DMZ architectures
30

Application Security Analyst Resume Examples & Samples

  • 1-2 years'+ experience in a similar role
  • Some software / web development background. Understanding of SDLC
  • A Security Mindset
31

Application Security Analyst Resume Examples & Samples

  • Minimum 5 years of work experience in application security
  • Minimum 5 years of IT or software development experience
  • Experience and understand code scanning toolsets (WebInspect, Fortify, AppScan, Fiddler or Burp)
  • Experience with specific methods, tools and techniques for eliciting, clearly defining and documenting client needs and associated requirements
  • Experience in application security penetration testing
  • Understand and familiarity with common code review methods and standards
  • Understand medical device security requirements
  • Coordinate with developers, product owners and architects on remediation activities and alternate solutions
  • Propose and evaluate solutions to mitigate privacy risks
  • Able to troubleshoot technical problems and techniques for resolution
  • Experience in a wide variety of languages, which includes C/C++, Java, .Net, Perl, Python and etc
  • Experience with Linux
  • Sufficient understanding or exposure to Mobile App and critical associated components including, but not limited to
32

Application Security Analyst Resume Examples & Samples

  • 2+ years of hands on software development experience preferred
  • 2+ years of experience in software security and software security vulnerabilities
  • Knowledge of NVD, CVSS scoring, risk ranking, threats and vulnerabilities, and performing web application security assessments
  • Ability to perform successful security code reviews is preferred but not required
  • Knowledge of common Open Source Software frameworks and associated security challenges
  • Knowledge of the OWASP Top 10 and the ability to explain how these issues should be remediated
  • A minimum of 2 years of data analysis utilizing SQL queries, Excel and Access. The position requires the ability to generate reports and analyze data sets, utilizing custom written SQL queries and Visual Basic for both Excel and Access
  • Knowledge of common open source applications from Apache, Oracle, etc. and their known security vulnerabilities will be a job requirement
  • The candidate must be a "self starter", able to operate independently within minim guidance, and produce tangible, measurable results
33

Application Security Analyst Resume Examples & Samples

  • Industry certifications such as CISSP or GCIH a plus
  • Minimum 1 year experience in information security or related technology experience required,
  • HP WebInspect
34

Application Security Analyst Resume Examples & Samples

  • Designing and performing security assessments for AbbVie applications across the enterprise
  • Static (SAST) & Dynamic (DAST) Application Security Testing and/or penetration testing of applications and source code, auditing results with development and/or security teams and offering plans for remediation of vulnerabilities
  • Installing and configuring industry standard application security analysis products, including HP Fortify and IBM WebInspect
  • Communicating technical application security concepts to customer staff, including developers, architects, and managers
  • 5 years of direct enterprise level software development experience in any of the following
  • Java/JSP
  • .Net Framework (C#, VB, ASP)
  • Web Applications (N-Tier)
  • Mobile / Application Services
  • 3 years of direct application security lead and/or developer experience
  • SME level knowledge of web application vulnerabilities and web application business logic flaws and threats
  • In-depth, hands-on understanding of application architectures and technology (including web applications, mobile technology, data encryption, and identity and access management
  • A strong background in development, security testing, and writing security user stories and detailed technical specifications for security in application and product designs
  • Hands-on experience in tools used for assessing, reporting and remediating/mitigating application risk
  • Ability to engage in multiple, non-related security initiatives across a variety of business units and stakeholders
35

Product Application Security Analyst Resume Examples & Samples

  • Provide prescriptive guidance and/or root cause analysis of code-level security weaknesses and vulnerabilities
  • Help guide security quality and risk remediation priorities for software security reviews and correctives of conditions that result in exploitable weaknesses
  • Investigate and implement improvements in automation of security analysis of software components (e.g. source code, open-source, 3rd-party, etc)
  • Write and implement script routines that leverage API functionality of software security and report management solutions
  • Assist with evaluations and implementation new software security quality and risk analysis solutions
  • Work closely with your team members, application development functions, technologists and IT Security & Risk Management Operations to help socialize and sustain a build-in security set of best practices
  • Partner with project technical leads and risk leaders to work through application security issues, resolution and approved remediation plans
  • Contribute to operational process improvements to aid continuous adoption of secure development education and capabilities design and code reviews
  • Build and share industry knowledge of emerging or evolving software analysis technologies and how build-in security practices relate to the broader focus of assurance and risk management
  • Track, report and close software security workstreams
  • 4+ years experience analyzing or inspecting software coding security methods and design controls of software-based systems produced for commercial availability and use
  • Administration and technical readout experience with any of the following: Veracode SAST/DAST/SCA, Synopsys SCA, HP Fortify or Fortify On-Demand, Checkmarx, IBM AppScan Analysis solutions
  • Working knowledge of HP Quality Center, Jira, Team Foundation Services Development Lifecycle tools
  • Basic manual penetration testing and/or software fuzzing techniques of application stacks
  • Some experience in remediation guidance / management of software weaknesses
36

Application Security Analyst Resume Examples & Samples

  • Perform the role of the Software Security Champion (SSC) for CCB. Partnering with Corporate SSAP, CCB Chief Development Office (CDO), Application Security Champion (ASC), Application Development teams and Tech Control Officers (TCO)
  • Participate in all SSAP forums covering application security scanning, threat modeling, mobile application and other relevant topics
  • Mentor and provide SSAP guidance to existing team to support day to day functions
  • Professional Certifications preferred (GSSP, CISA, CISSP)
37

Senior Application Security Analyst Resume Examples & Samples

  • 20% - Lead work with developers to consult and refine security checkpoints in the SDLC that are based on the PCI Data Security Standard and other industry-accepted doctrine such as NIST SP 800-115 and/or ISO security standards
  • 20% - Proactively identify and develop secure coding standards that are based on industry-accepted best practices such as OWASP Guide, SANS CWE Top 25, or CERT Secure Coding to address common coding vulnerabilities
  • 20% - Use automated tools to perform source code security analyses to identify vulnerabilities and attack vectors in web applications
  • 10% - Consult with information security analysts to refine web application penetration testing methods and breadth of security services
  • 10% - Obtain and review all required artifacts as part of go, no go analyses at security checkpoint phases in the development cycle
  • 10% - Assist with periodic security risk assessments, IT security audits, and management reporting
  • 5% - Review and coordinate changes to information security policies, procedures, standards, and audit work programs in a continuous improvement model
  • 5% - Train developers in the use of industry standard tools to conduct static code reviews prior to software being implemented in a production environment
  • Experience with code scanning toolsets such as Fortify and Ounce
  • Minimum of 5 years work experience in application security
  • Minimum of 5 years of IT or software development experience
38

Application Security Analyst Resume Examples & Samples

  • Partnering with Cyber Security and Application Development teams and Technical Control Officers
  • Participate in all forums covering application security scanning, threat modeling, mobile application and other relevant topics
  • Govern the program across the line of business covering static, dynamic, open source, mobile scanning, and binary scanning efforts. Provide pertinent and timely metrics and escalation for resolving gaps
  • Support the vulnerability remediation efforts including identifying the vulnerability scenarios through the static, dynamic and open source scanning report, determining the remediation methodologies for the issue, and partnering with teams on pushing resolution
  • Distribute security intelligence and tangible security guidance develop, modify and provide training material to the forum and to be able present worldwide training to the community to keep our development teams fresh with the most currently available security knowledge
  • Mentor and provide guidance to existing team to support day to day functions
  • Professional Certifications preferred (i.e. JPMC ASC, GSSP, CISA, CISSP)
39

Application Security Analyst / Administrator Resume Examples & Samples

  • This position has a special focus on securing the SAS technology stack
  • Engineer security of the SAS technology stack within hosted systems including Cloud and Enterprise Hosting
  • Evaluate security status of hosted systems and recommend technical remediation
  • Ensure application security architectures and standard operating procedures are documented
  • Partner with SAS IT Information Security and SAS R&D Security Team to represent the interests and requirements of SAS Solutions OnDemand
  • Participate in risk assessments, customer audits and other activities as appropriate in coordination with SAS IT and SAS Solutions OnDemand Compliance teams
  • Implementation and oversight of SAS Application technologies needed to meet and enforce security policies as defined by SAS Information Security, SAS Solutions OnDemand Compliance, regulatory standards and industry best practices
  • Researches attempted or successful efforts to compromise SAS Application security, determines causes of security violations, and impliments countermeasures
  • Works with SSOD and SAS IT Compliance organizations to conduct security risk assessments on SAS Application systems and makes recommendations to management to improve security and avoid negative impact on the business caused by theft, destruction, alteration, or denial of access to information and systems
  • Maintains SAS Application software and encryption protocols
  • Coordinates and executes security projects with SAS IT and SAS R&D for SSOD
  • Strong systems administration skills primarily in Unix/Linux and including Windows
  • Experience with application security with a focus on web applications and service-oriented architectures
  • Experience with systems security tools, hardening and industry standard practices
  • Strong understanding of networking, including routers, switches, TCP/IP, public/private networks, IPSec, and VPN
  • Knowledge of web-application security and scripting languages (Python, PERL, PHP, and/or Shell)
  • Knowledge of database software and security
  • Knowledge of industry standards such as NIST, FISMA, SOC, HIPPA, ISO 27001, etc
  • Experience building secure cloud-based infrastructures using Amazon Web Services or equivalent
  • Experience architecting and implementing network security
  • IT Security Certifications such as; CISSP, SSCP, CASP, GIAC, CISM, OSCP
  • Experience with SAS applications and technology
40

Senior Web Application Security Analyst Resume Examples & Samples

  • Help define and drive the adoption of security SDLC best practices and technology across all of Guidewire’s products and online/cloud services
  • Work with teams to scope, conduct application penetration testing and then assess and prioritize results
  • Track milestones, deliverable dates and specific task plans
  • Manage and drive security vulnerability issues to resolution
  • Research the latest security best practices and technologies, staying abreast of new threats and vulnerabilities and helping disseminate this information within the groups at Guidewire
  • Provide guidance on relevant application security industry standards and practices such as OWASP, CWE, CWSS, CVE, CVSS, etc
  • Help evaluate, understand and drive the resolution of complex security issues and where necessary, make further recommendations that deliver a safer and more secure experience to customers
  • Develop training material for new developers and for continuing education of Guidewire staff
  • Oversee employees and vendors during penetration testing, architecture consulting and security review engagements
  • Produce meaningful status and metrics to demonstrate the current state of the product security program
  • Work with customers and partners to understand and resolve product security concerns
  • Participate in the incident response process
  • Minimum 5 years of experience doing application security testing, risk evaluation of findings and remediation recommendations
  • Experience with application vulnerability testing tools like, but not limited to, Nessus, Metasploit, Burp, Qualys, Nmap, Kali Linux, etc
  • Experience providing security testing and reviews within AWS implementations
  • Collaborating with product development units on application security best practices
  • Familiarity with scripting in UNIX shell, PERL, or Python
  • Familiarity with enterprise productivity tools, such as Rally, Confluence, JIRA, etc
  • CSSLP, CISSP, CISM, CEH, LPT or equivalent certification(s) highly preferred
  • Understanding of frameworks, standards and assessments such as ISO 27001, SOC1, SOC2, PCI, HIPAA and NIST is a plus
  • Experience using IDS, IPS and SIEM technologies is helpful
41

Application Security Analyst Resume Examples & Samples

  • Execute and provide remediation support for Static Application Security Testing (SAST) assessments against .NET, Java, Android, and iOS applications
  • Research security trends and best practices for Java, .NET, iOS, Android, and JavaScript languages
  • Participate in the creation, maintenance, and communication of BB&T’s secure coding standards, guidelines, and examples
  • Contribute to BB&T’s application security training curriculum
  • Develop and integrate application code to meet the design specifications prepared/approved by senior programmers and analysts
  • Provide application support including documentation review, problem research, analysis and resolution
  • Work with Quality Assurance/Testing groups to resolve issues and ensure software quality
  • Complete documentation and adhere to development and implementation standards in accordance with IT standards and procedures
  • Perform low-level problem research, analysis, resolution and limited on-call support under senior information system staff guidance
  • 1-3 years of application development experience in any of the following languages: Java, .NET, JavaScript, Android, Objective-C/iOS
  • Working knowledge of the OWASP Top 10
  • Working knowledge of build integration tools (maven, Jenkins, chef, TFS Build)
  • Experience with SAST products
  • Associate's degree in Information Technology-related curriculum, or equivalent education and related training
  • Working knowledge of primary language
  • Entry-level business knowledge
  • Ability to create technical design documents with supervision
  • Basic conceptual understanding of requirements gathering process
  • Ability to work independently or as a member of a team under supervision
  • Demonstrated proficiency in basic computer applications such as Microsoft Office software products
42

Application Security Analyst Resume Examples & Samples

  • Minimum 3-5 years of related experience in Information Security performing any of the following: secure source code analysis, and ethical hacking
  • Minimum 3 years of experience with application vulnerability assessment tools (IBM, HP, or open source)
  • Minimum 3 years of Application security experience with remediation of SQL injection, buffer overflows, parameter manipulation, cross-site scripting, etc
  • Technical skills - some skills in each category required
  • Experience with object oriented development with Java or .Net
  • Ability to work in a team environment and interact with people
  • Ability to communicate findings to non-technical / non-IT personnel with sufficient clarity as to understand the risk entailed in the finding; including suggested resolutions for remediation
  • Military or Government security experience is a plus
  • Penetration Testing Experience is a plus
  • Understanding of operating systems and application security configuration
43

User Application Security Analyst Resume Examples & Samples

  • Monitor all in-place security solutions for efficient and appropriate operations
  • Review logs and reports of all in-place devices, whether they be under direct control (i.e., security tools) or not (i.e., workstations, servers, network devices, etc.)
  • Monitors and maintains logs of security violations
  • Keeps logs current for review by audit, administration staff and Information Security Officer
  • Handles all violation according to security policies
  • Demonstrates analytical and problem-solving abilities
  • Conduct research into IT security issues and products as required
  • Supports the Information Security Team in researching and responding to information security incidents
  • Maintains a broad knowledge of best practices and trends in the field of Information Security
  • Participate in investigations into problematic activity
  • Maintains a working knowledge of all network operating systems installed
  • Adheres to Bank policy and procedures and complies with confidentiality regulations including Gramm-Leach Bliley Act principles by successfully completing related trainings and maintaining these learned practices on the job
  • Support the Bank’s efforts and follow best practices to prevent network and system security vulnerabilities, such as spyware and computer viruses
  • 1-3 years’ experience with Information Security
  • Experience in dealing with security logs, reports and application security parameters
  • Familiarity with Firewalls, local and wide-area networks, servers or application systems and security
  • Certification (e.g. CISSP, CISM, CISA) preferred; not required
  • Team-oriented and skilled in working within a collaborative environment
44

Application Security Analyst Resume Examples & Samples

  • Perform Application Security Scans
  • Application code scanning with Fortify or other industry standard product
  • Perform Dynamic scans using Webinspect or industry standard tool
  • Analyze the results and help development team to fix the vulnerabilities
  • Ability to perform Application testing
  • Work with Architects, Application Development, Infrastructure Teams across the globe with various time zones
  • Contributes to the development and maintenance of the CWT information security strategy
  • Bachelor's degree in Information Technology and or related degree
  • Certified Information Systems Security Professional (CISSP) and/or Certified Information Security Manager (CISM) and Architecture frameworks
  • 1-2 years of development background with focus in security
  • Knowledge in .NET, Java, Middleware technologies
  • Knowledge in Oracle, SQL, and other database technologies
  • Experience writing and testing web applications and web services in the following programming languages: C/C++, Java, and JavaScript
  • The candidate should have familiarity with a variety of development and testing tools, including: Eclipse, GIT, GCC, JIRA, Subversion, Maven, ClearQuest/Case, Silk, FindBugs, HP/Fortify SCA, and HP WebInspect
  • Deep knowledge and understanding on Penetration Testing / Web exploit
  • Experience with various security tools and products (Fortify, Kali, AppScan, etc…)
45

Application Security Analyst Resume Examples & Samples

  • At least 3 years experience in DataCenter protection projects
  • Network security (segregation, VLANs)
  • Systems hardening (mainly Linux / Unix), FIM, SElinux
  • Virtualization and SDN (VMWare)
  • Administration and Hardening of Databases, especially NoSQL (Couchbase) ad Big Data (Cloudera)
  • Contribute to the implementation and document the hardening templates for baremetal / virtual infrastructure (Linux), including SELinux, FIM and IPTables
  • Contribute to the implementation and document the SDN microsegmentation solution
46

Application Security Analyst Resume Examples & Samples

  • Subject matter expert on software development processes, best practices, and secure coding standards
  • Provide operational support for Application Security technologies (HP Fortify), and consulting for remediation of application security issues
  • Provide support to scan using different development IDE’s (i.e., Visual Studio 2005-2015 & Eclipse)
  • Provide System Development Lifecycle (SDLC) tools and process consulting to projects and teams to ensure secure design and code
  • Facilitate competency development for Application Professional role (Application Developer and Application Support Analyst)
  • Active leadership and participation in the Application Security Technical Network (ASTN) and Software Engineering Community of Practice; connect to other CoPs
  • Ensure the enterprise is following application security requirements and principles, secure coding standards and best practices
  • Maintain coding guidelines
  • Stay current on application security and associated cross-functional issues
  • Support and evolve the inclusion of appropriate application security clauses in Chevron contracts (working with Procurement and Legal)
  • Continue evolution of app security maturity expectations and OC for the enterprise; measure CVX app security maturity; maintain relationship(s) with app security training provider and consult on content development
  • Minimum 5+ years of hands-on experience with formal application development project execution
  • Technical Skills: 5+ years of hands-on design and development experience using Microsoft Development Technology stack, in particular .NET, SCM, MVC, WCF; SOA; Java-based technology, workflow and reporting technologies; database technologies such as Oracle and SQL Server
  • Experience mitigating vulnerabilities in OWASP Top 10 and knowledge of other industry standard vulnerability lists (i.e. SANS 25, etc.)
  • Experience finding known vulnerabilities and where they are listed for the industry (i.e. cve.mitre, NIST, etc.)
  • Strong communication and presentation skills including the ability to interface across the IT function, and with business partners and external parties across the world at an appropriate level of detail
  • Knowledge of development languages (E.g ASP, C/C++, .Net, Java, Cobol, Javascript, PHP, Python, T-SQL)
  • In-depth understanding of industry standard lists of vulnerabilities (i.e. OWASP Top 10)
  • Comprehension of various development paradigms such as Object Oriented Programming, Web-Oriented Architecture, etc
  • Motivation to learn new technologies quickly
  • Ability to prioritize work, and juggle multiple complex tasks
  • Ability to work collaboratively within a team of high value added individual contributors
  • Self-starter with ability to work independently but in alignment with team goals
  • Results oriented with strong focus on execution
  • Must thrive in a fast-paced, multi-tasking environment with increasing demands between operational and projects tasks
  • Critical thinking and problem solving are vital
  • Experience building standard operating procedures and processes
47

Application Security Analyst Resume Examples & Samples

  • 3+ years of experience in information security, software engineering, or related IT focused discipline
  • Knowledge of information security principles and practices, understanding of security protocols and defense in depth. Knowledge of PCI compliance
  • Knowledge of common vulnerabilities and attacks associated with web applications
  • Experience with information security tools for performing vulnerability assessment, intrusion detection, penetration testing, and information gathering
  • Strong grasp of TCP/IP fundamentals, Microsoft Active Directory, Internet Information Server (IIS) and Microsoft SQL Server
  • Experience securing multi-tiered applications
  • Must be able to work constructively in a fast-paced, team environment and remain calm and professional under stress
  • Continuous improvement of policies, procedures and technology
  • Travel is required 10% of the time
48

Application Security Analyst Resume Examples & Samples

  • Experience in working closely with development teams to identify and fix security issues in their application
  • Driving for McKesson Canada the application security awareness program
  • Evaluate application development and implementation activities for possible vulnerability
  • Perform required development and pre-production quality testing for patch management and application upgrades
  • Ensures that vulnerability scans are run at scheduled time and that scan results are analyzed in a timely manner
  • Gather, analyze and publish vulnerability and remediation statistics monthly
  • Collaborate with the necessary teams on the patch management priority, process and schedule
  • Tracks open issues and follow up with different teams to address them
  • Seek to provide candid and timely feedback to improve performance; share information in an open manner; foster teamwork and innovation by involving team members in problem solving, decision-making and creative thinking
  • Apply decision-making authority and autonomy needed to deliver accountabilities of job/role; seek approval from others on matters outside of job/role scope; when required, make decisions regarding the work and development of project team members
  • Build internal and external relationships with key suppliers, customers and internal service providers, with emphasis on facilitating successful job/role responsibilities
  • Minimum 5-7 years of application security experience, secure coding guidelines, static analysis and penetration testing
  • Result driven individual with experience leading implementation efforts of security initiatives and resolutions of any findings from internal or external assessments
  • Possess strong technical skills capable of quickly adapting to new technologies
  • Take ownership of complex situations and work within a team environment to resolve issues effectively
49

LMP Application Security Analyst Resume Examples & Samples

  • 6 years SAP Security experience Highly skilled and experienced in multiple SAP Security solutions to include BW, BI/BOBJ, ECC, GRC, SCM, SolMan and PI. Experience in deploying new SAP Security solutions to include system startup and configuration Understanding and knowledge of functional process in support of Application Security design and problem solving Experience in working with leadership, functional, and technical teams to understand and implement SAP Security controls Experience in coordinating multiple SAP Security full life cycle implementations from preparation to go-live and operation Extensive experience with and knowledge of SAP Security related tables and programs Experience managing users and authorization assignments across SAP and supporting systems IT Level 2 and IAT Level 2 certification required
  • 2 years of LMP Security experience
  • Experienced with CRDB and related process
  • Experience with UAM (User Account Management Tool) and integration with SAP Systems
  • Control SA /ESS
  • URDB (User Role Database)
  • USD (Helpdesk)
  • Understands integration between these applications
50

Application Security Analyst Resume Examples & Samples

  • Formulate scenarios and potential attacks that a malicious attacker may use/perform in order to gain control of the Time Inc. network
  • Identify, document, measure and communicate technical Information Security risks across the organization’s data networks, systems, and applications using blended toolsets and exploitation techniques to identify attack surfaces
  • Conduct a variety of technical penetration testing engagements (external, internal, web application, cloud, social engineering, wireless, etc.) designed to identify where sensitive data can be obtained using unauthorized methods
  • Provide security remediation validation to ensure remediation steps are effective in mitigating the possible exploitation of sensitive data and persevering the integrity and confidentiality of critical information systems
  • Versed understanding of coding and scripts, and provide best coding practices in agile development model
  • 3-5 years of combined application and network penetration, AppSec, wireless security, and vulnerability management experience
  • Knowledge and ability to conduct internal, external, social, wireless, and application penetration testing using a wide variety of exploitation techniques, tools, and procedures
  • Advanced knowledge and hands-on experience with attack methodologies
  • Strong knowledge across all operating systems and typical exploits for each OS including being able to chain potential weaknesses together to form a complete exploit
  • Strong experience with penetration testing tools such as Kali, Burp Suite, Qualys Guard, Cenzic, Metasploit, OWASP ZED, sqlmap, nosqlmap, WPScan, Nessus, NMAP, etc
  • Must be technically capable in either infrastructure environments, cloud technologies and/or DevOps concepts/tools/practices
  • Must be a self-starter, able to work under pressure and with limited supervision both individually and with other team members. Must be able to work well with others in a globally and culturally diverse environment. Must be able to successfully prioritize and manage to completion multiple complex tasks and deliverables. Must be able to speak clearly to conduct teleconferences
  • Versed in three or more programming and scripting languages such as HTML5, Java, Python, Ruby, Perl, Bash, PowerShell
  • GPEN, OSCP, GWAPT, CEH, or GSEC certification is preferred
51

Application Security Analyst Resume Examples & Samples

  • Assist in expanding and developing the global application security program
  • Assess application designs for security vulnerabilities
  • Provide risk mitigation suggestions with clear and detailed information
  • Participate in projects as a functional security expert
  • Monitor threat and news feeds for information impacting our services
  • Triage vulnerability findings from DAST and SAST tools, providing insight for remediation steps
  • Perform analysis and provide support for incident response preparation and operations
  • Suggest and promote improved tooling and processes for a secure SDLC
  • Function as a technical liaison between development teams and external security consultants
  • Provide guidance on secure use of third party libraries and tooling
  • Train and mentor developers on improved coding techniques as needed
  • In some cases it will be necessary to review code, so experience with software development is expected
52

Cyber Application Security Analyst Resume Examples & Samples

  • Drive IT software security maturity though application security testing and threat modeling practices to collaborate with developers in adopting secure software development life cycle
  • Execute Application vulnerability identification and assessment and provide remediation prioritization
  • Support Threat Modeling (TM) service, working with security architects and Security & Controls Champions with TM tools to review designs for security requirements
  • Lead decision-making for threats to software used in the Ford environment
  • Conduct research on application security trends in *AST tooling and techniques to improve adoption and effectiveness of Secure Development Life Cycle
  • Stay current with cyber security topics, promote security, and control awareness throughout the enterprise
  • Provide summary remediation metrics and vulnerability trends for management of SDLC progress and residual risk management from software
  • Interface with Vulnerability Management team to collaborate on developing and managing remediation of vulnerabilities threat intelligence
  • 3 years’ experience in IT security field
  • Basic understanding of information systems and the information life cycle and associated key application and data security challenges
  • Thorough understanding of the unique challenges of application security advancement and adoption across a complex enterprise
  • Robust understanding of OWASP top 10 and its mission/resources
  • Ability to work independently, follow a disciplined approach, have an analytical mindset with desire to learn
  • Understanding of modern development driving forces like CI/CD, containers, microservices and frameworks
  • Familiarity with key development methodologies: such as Agile Dev/Ops and SDM
  • Working knowledge of IT trends and impact on applications and risk including cloud, virtualization and orchestration
  • General understanding and awareness of IT industry challenges, incidents, common exploit types, threat actors and methodologies
  • 2+ Years of Developer Experience
  • General awareness and understanding of global regulatory compliance requirements (S-Ox, HIPAA, PCI, GDPR etc.)
  • Familiarity with ISO 27034 in addition to working understanding of 2700x
53

Application Security Analyst Resume Examples & Samples

  • Perform manual assessments of applications, both dynamically and statically, produce reports, open tickets in Engineering work tracking systems (e.g. Jira), and meet with development teams as required
  • Operate and maintain application security tools, such as static application security testing (SAST) and dynamic application security testing (DAST) tools. This includes their integration points with Jira, Jenkins, etc
  • Consult with Engineering and TG as required on security designs of applications, questions about vulnerabilities, and remediation approaches
  • Create training materials to educate HMH stakeholders about key security concepts using a variety of media
  • Participate in security incident response activities
54

Senior Application Security Analyst Resume Examples & Samples

  • Work in partnership with applications development teams to implement and monitor strong protections using a combination of SDLC best practices, OWASP guidelines, WAF and content filtering and similar
  • Maintain and enhance the documentation standard for discoveries and reporting of malicious tactics, techniques, and procedures as well as tips and tricks for Smart books and established procedures in Run Books
  • Perform analysis of compensating controls and validate efficacy of existing controls
  • Recommend security controls and/or corrective actions for mitigating technical and business risk
  • Bachelor or Masters Degree in related field or equivalent experience
55

Business Application Security Analyst Resume Examples & Samples

  • Applies information security common bodies of knowledge from industry organizations in conjunction with a large Enterprise Information Security Policy and Enterprise Privacy Policy
  • Participates with business partners in strategic design to translate security and business requirements into technical designs and solutions
  • Implements, integrates, and supports the infrastructure with technical applications and related vendor software/hardware
  • Interfaces with business partners to
  • Understanding of the software development lifecycle
  • Protects the data and resources from accidental or intentional disclosure, modification and destruction by unauthorized personnel
  • Implements established security patterns and policies
  • Identify and document enterprise risks
  • Must have experience in one of the following
  • Testing Experience
  • Knowledge of SQL and database query languages
56

Application Security Analyst Resume Examples & Samples

  • Applies information security common bodies of knowledge from industry organizations in conjunction with Enterprise Information Security Policy and Enterprise Privacy Policy
  • Understands the evolving governance, compliance, and regulatory landscape as it pertains to information security, advises on appropriate areas of subject matter expertise, and assesses efficacy of controls
  • Implements, integrates, and supports infrastructure with technical applications and related vendor software/hardware
  • Performs research on infrastructure technologies and tools; designs and implements infrastructure architecture; implements and upgrades products
  • Design, develop, or recommend integrated technical solution
  • Implement and support integrated technical solutions
  • Experience evaluating/working with third-party service providers
  • Protects data and resources from accidental or intentional disclosure, modification and destruction by unauthorized personnel
  • Continual education and research with emerging security best practices
  • Ability to solve problems logically and systematically
  • Demonstrated customer service skills
  • Self-motivated and able to work with minimal supervision
  • HIPPA (Health Insurance Portability and Accountability Act) Compliance Experience a Plus
57

Business Application Security Analyst Resume Examples & Samples

  • High level understanding of application security for business users
  • Knowledge of systems (Unix/Linux), Windows, networks or directory security
  • Applies information security common bodies of knowledge from industry organizations in conjunction with client's Enterprise Information Security Policy and Enterprise Privacy Policy
  • Implements, integrates, and supports Client infrastructure with technical applications and related vendor software/hardware
  • Protects company data and resources from accidental or intentional disclosure, modification and destruction by unauthorized personnel
  • If interested please contact Justin Allen
58

Business Application Security Analyst Resume Examples & Samples

  • Applies information security common bodies of knowledge from industry organizations in conjunction with the Enterprise Information Security Policy and Enterprise Privacy Policy
  • Implements, integrates, and supports State Farm infrastructure with technical applications and related vendor software/hardware
  • Protects State Farm data and resources from accidental or intentional disclosure, modification and destruction by unauthorized personnel
59

Application Security Analyst Resume Examples & Samples

  • Implements and monitors network security mechanisms in compliance with established security policies
  • Provides consulting support regarding secure connectivity, network services and protocols
  • Provides consultation regarding various security controls and processes and policies
  • Ensures protection and secure implementation of the IT infrastructure
  • Provides support to the Computer Incident Response Team as requested
  • Assists with periodic reviews, audits, troubleshooting, and investigations
  • Provides support during site security reviews as requested
  • Must be eighteen years of age
  • Must pass the Background Check
  • Must pass pre-employment tests if applicable
  • Typically requires BS/BA in related discipline. Generally 2-5 years of experience in related field; certification is required in some areas OR MS/MA and generally 2-4 years of experience in related field. Certification is required in some areas
  • Certifications such as CISSP, GIAC, Security+ preferred
  • At least 2 or more years of application security experience
  • Active participation in the security community and/or contributor to open source security tools or projects
60

Application Security Analyst Resume Examples & Samples

  • Lead the application security efforts for business applications related to Motorola Solutions IT activity
  • Develop, support and maintaining comprehensive Security SDLC program to insure secure application delivery
  • Work with business leads and developers to consult,educate test and verify secure coding and secure application implementation
  • Perform code review and manual application Penetration tests in conjunction with web application scanning tool to verify our external presence and cloud provider security level
  • Verify application design requirements comply with security requirements
61

Application Security Analyst for IT TAM July Resume Examples & Samples

  • Request fulfillment:To provide and maintain the tools, processes, skills and rules for an effective and efficient handling of requests within the established operational SLAs. Application Security Analyst is expected to monitor and track the request status while providing regular updates to the end users
  • Incident resolution:Primary role is to triage and address incidents and issues related to security for remediation and/or guidance of the end-user
  • Process and Escalation Management:Responsible to document key critical processes that will be used within the internal organization to share best practices amongst peers. Functions as a Subject Matter Expert and escalation (Tier 2) for the Associate Service Desk (ASD) and within his/her peers
62

Senior Application Security Analyst Resume Examples & Samples

  • SAP Security administration and role development
  • Onboarding, Off boarding, transfers, and re-hires support for enterprise applications
  • Grant and revoke access to a variety of applications and systems based on IT Security policies, standards, and processes
  • Monitor and process application security support tickets and requests
  • Work closely with HR and hiring managers to identify requirements and provide process support
  • Work closely with the Security team to harmonize processes
  • Ensure compliance with access requests and communicate with requestors to clarify security requirements
  • Run monthly audit reports on security enterprise applications
  • Complete semi-annual User access Review
  • Internal and External audit support
  • Promote security education and awareness
  • Rotating on call schedule
  • Bachelor's Degree in Business Administration, Management Information Systems, Computer Science or closely related field is required
  • 4+ years of experience in Security Administration with enterprise applications, such as SAP and Active Directory
  • Ability to support multiple projects, shifting priorities, and changing environments/landscapes
  • Demonstrates initiative and the ability to perform with limited supervision