Application Security Analyst

at  Approach

Belgium, Wallonie, Belgium -

Start DateExpiry DateSalaryPosted OnExperienceSkillsTelecommuteSponsor Visa
Immediate31 Oct, 2024Not Specified07 Aug, 2024N/ASecurity,DesignNoNo
Add to Wishlist Apply All Jobs
Required Visa Status:
CitizenGC
US CitizenStudent Visa
H1BCPT
OPTH4 Spouse of H1B
GC Green Card
Employment Type:
Full TimePart Time
PermanentIndependent - 1099
Contract – W2C2H Independent
C2H W2Contract – Corp 2 Corp
Contract to Hire – Corp 2 Corp

Description:

WHO WE ARE LOOKING FOR

As an Application Security Analyst, you will integrate our Secure Software Development practice.

Together with our 20 experts, we develop, maintain, support and host Specialized Software. Our expertise is two-fold:

  • Proposing our expertise to clients’ development teams in securing their Software Development Life Cycle (SSDLC or Secured-SDLC).
  • Developing highly secured softwares (Security by design) based on customer’s requirments (e.g. itsme – authentication app) ;

In this frame, we are recruiting an Application Security Analyst who will play a key role in our application security services growth over the next few years.

Responsibilities:

YOUR ROLE

As an Application Security Analyst your role is to carry out security assessments on applications used by our customers.
Based on the results of the assessment, you will propose security recommendations. These are short-, medium- and long-term solutions that will serve as the basis for building an application security roadmap for the company.
Depending on your qualifications, you may be required to implement these recommendations in terms of processes, tools and developer trainings (security champions, awareness).
Your main contacts at the customer will be the CISOs and their security teams.

YOUR TASKS WILL CONSIST OF:

  • Assess an existing SDLC (i.e., SAMM Assessment but we stay open to other methodologies we’ll define together),
  • Give guidance on establishing a secure software development lifecycle (Secure-SDLC / DevSecOps),
  • Help development teams to integrate application security best practices (e.g. OWASP ASVS), and security tooling/processes in their development pipeline (SAST, DAST, SCA, CVE follow-up, …),
  • Give training and coaching sessions to new security champions at client.
  • Participate in presales meetings around application security.
    The role will evolve to include the following tasks and responsibilities in the short term, depending on your experience and evolution pace.

You will then bring your energy on Solution Owner responsibilities like:

  • Mentorship and support: Providing guidance and mentorship to team members, especially those in junior positions, will be crucial. Your support will help them navigate complex missions, leading their professional growth and ensuring successful project outcomes.
  • Technology watch: You will follow new tools, technical evolutions and industry trends, and share your knowledge with the team. This proactive approach will ensure that our offerings remain cutting-edge, relevant, and aligned with our clients’ ever-evolving needs.
  • Relationships strengthening with our trusted business partners/suppliers: You will be our key representative in application security associations, or during application security events/conferences/meetings.
  • Asset creation: Developing new assets and methodologies to complement and enhance our solutions will be part of your responsibility. These assets and methodologies will not only increase the efficiency of our solutions but also support and empower your colleagues in delivering high-quality results.


REQUIREMENT SUMMARY

Min:N/AMax:5.0 year(s)

Information Technology/IT

IT Software - Network Administration / Security

Software Engineering

Graduate

Proficient

1

Belgium, Belgium