Application Security Analyst

at  Growcom

Budapest, Közép-Magyarország, Hungary -

Start DateExpiry DateSalaryPosted OnExperienceSkillsTelecommuteSponsor Visa
Immediate29 Jun, 2024Not Specified01 Apr, 20243 year(s) or aboveJavascript,Ticketing Systems,Xslt,Xml,Json,SqlNoNo
Required Visa Status:
CitizenGC
US CitizenStudent Visa
H1BCPT
OPTH4 Spouse of H1B
GC Green Card
Employment Type:
Full TimePart Time
PermanentIndependent - 1099
Contract – W2C2H Independent
C2H W2Contract – Corp 2 Corp
Contract to Hire – Corp 2 Corp

Description:

ADDITIONAL SKILLS THAT COULD SET YOU APART:

  • A working knowledge of ticketing systems.
  • Experience with web-based technologies.
  • Scripting / Programming skills.
  • Exposure to C#, .Net, WCF, XML, XSLT, JSON, JavaScript and SQL.

EQUAL OPPORTUNITIES AND ACCOMMODATIONS STATEMENT

Epicor is committed to creating a workplace and global community where inclusion is valued; where you bring the whole and real you—that’s who we’re interested in. If you have interest in this or any role- but your experience doesn’t match every qualification of the job description, that’s okay- consider applying regardless.
We are an equal-opportunity employer.

LI-Aj

Responsibilities:

  • Work with our Product Development teams to ensure full lifecycle security for Epicor’s cloud, hosted and on-premises customer facing software products.
  • Ensure Epicor’s products are not only secure by design, but also throughout execution and evolution.
  • Perform application security assessments and assist with developing remediation strategies.
  • Manual and automated vulnerability assessment scans, code reviews and assist with remediation.
  • Participate in software design discussions for upcoming feature enhancements and new products/services, ensuring security best practices are followed in each phase of development and ensuring risks are understood and mitigated in the design choices.
  • Continually review and understand new industry security threats and associated technologies.
  • Identify and remediate weaknesses in our development processes and procedures.

What you will likely bring:

  • 3+ years of experience as an application security analyst, tester developer or similar.
  • Experience performing application security assessments and developing remediation strategies.
  • Experience performing manual and automated vulnerability assessment scans and code reviews.
  • Understanding of agile software development methodologies.
  • Knowledge of common vulnerabilities such as the OWASP Top 10.
  • Excellent verbal and written communications skills (English).
  • A positive and helpful attitude to security challenges across a range of products.


REQUIREMENT SUMMARY

Min:3.0Max:8.0 year(s)

Information Technology/IT

IT Software - Application Programming / Maintenance

Software Engineering

Graduate

Proficient

1

Budapest, Hungary