Application Security Analyst

at  Charter

Winnipeg, MB, Canada -

Start DateExpiry DateSalaryPosted OnExperienceSkillsTelecommuteSponsor Visa
Immediate30 Aug, 2024Not Specified31 May, 2024N/AApplication Architecture,Network Infrastructure,Testing Tools,Cloud Security,Web Technologies,Secure Sdlc,Routing,Vulnerability,Reporting,Scanning,Mitigation,Security Testing,EnglishNoNo
Add to Wishlist Apply All Jobs
Required Visa Status:
CitizenGC
US CitizenStudent Visa
H1BCPT
OPTH4 Spouse of H1B
GC Green Card
Employment Type:
Full TimePart Time
PermanentIndependent - 1099
Contract – W2C2H Independent
C2H W2Contract – Corp 2 Corp
Contract to Hire – Corp 2 Corp

Description:

OVERVIEW:

Our public client is currently seeking an experienced Application Security Analyst in Regina, SK starting July 2024. The ideal candidate will have 8+ years of Application and Information Security experience identifying, measuring, and mitigating risks related to application development and implementation of websites and applications in the private and/or public sectors. Experience with web protocols (i.e., HTTP, HTTPS, SOAP), and web technologies (i.e., HTML, JavaScript, XML, AJAX, JSON, REST) would be an asset. Previous experience with cybersecurity standards including OWASP Application Security Testing Standard and security testing tools would be an asset. Certified Information Systems Security Professional (CISSP) or a Certified Ethical Hacker (CEH) is mandatory. Location: Regina, SK, Candidates must be able to work in Regina, SK for the duration of the project. Term: 12 months. Strong potential of extension.

QUALIFICATIONS AND EXPERIENCE:

  • 8+ years of Application and Information Security experience identifying, measuring, and mitigating risks related to application development and implementation of websites and applications in the private and/or public sectors.
  • Certified Information Systems Security Professional (CISSP) or a Certified Ethical Hacker (CEH) is mandatory.
  • Experience with web protocols such as, though not limited to, HTTP, HTTPS, and SOAP.
  • Experience with web technologies such as, though not limited to, HTML, JavaScript, XML, AJAX, JSON, and REST.
  • Experience with cybersecurity standards including the Open Web Application Security Project (OWASP) Application Security Testing Standard and security testing tools.
  • Experience utilizing vulnerability scanning and analysis as part of a Risk Management Program.
  • Experience in infrastructure risk identification, reporting, and mitigation.
  • Experience in static and dynamic application security testing using automated tools and manual techniques.
  • Experience evaluating Secure SDLC and DevSecOps programs to establish how to embed security activities within.
  • Experience with cloud security and cloud-based application architecture and different deployment models.
  • Experience with network infrastructure, routing, DNS, and web filtering.
  • Experience with application development/coding security practices
  • Excellent communication (written and verbal) in English is required.
  • Candidates must be able to work in Regina, SK for the duration of the project.
  • Must be authorized to work in Canada.
  • Note: Must be legally eligible to work in Canada. Unfortunately, we are not able to sponsor candidates.

Responsibilities:

  • Utilize both automated and manual techniques to test security within applications.
  • Perform application vulnerability assessments and penetration testing.
  • Conduct security testing for web and mobile applications.
  • Perform security testing on web services and APIs.
  • Conduct code reviews on code developed by the AMS team when required.
  • Analyze false positives/negatives and provide recommendations to developers.
  • Protect all web applications using Web Application Firewalls (WAF).


REQUIREMENT SUMMARY

Min:N/AMax:5.0 year(s)

Information Technology/IT

IT Software - Network Administration / Security

Software Engineering

Graduate

Proficient

1

Winnipeg, MB, Canada