Information Security Analyst - Application Security

at  Marriott International Inc

Bethesda, MD 20814, USA -

Start DateExpiry DateSalaryPosted OnExperienceSkillsTelecommuteSponsor Visa
Immediate29 Nov, 2024USD 63150 Annual02 Sep, 20242 year(s) or aboveVersion Control,Security+,Excel,Compilation,Communication Skills,Security Testing,Powerpoint,Testing,Software Development,Mitigation Strategies,Programming Concepts,Security Certification,Computer Science,Cisa,Microsoft Word,LoopsNoNo
Add to Wishlist Apply All Jobs
Required Visa Status:
CitizenGC
US CitizenStudent Visa
H1BCPT
OPTH4 Spouse of H1B
GC Green Card
Employment Type:
Full TimePart Time
PermanentIndependent - 1099
Contract – W2C2H Independent
C2H W2Contract – Corp 2 Corp
Contract to Hire – Corp 2 Corp

Description:

Job Number 24150916
Job Category Information Technology
Location Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAP
Schedule Full-Time
Located Remotely? Y
Relocation? N
Position Type Management

JOB SUMMARY

The Application Security Analyst will assist in monitoring and assessing the security of web applications under the guidance of the Senior Application Security Manager. This role involves supporting the enforcement of security standards, participating in application security risk assessments, and aiding in the documentation and remediation tracking processes. The role is designed to provide hands-on experience in application security within a corporate environment, with a strong focus on learning and development.

REQUIRED EDUCATION AND EXPERIENCE:

  • Bachelor’s degree in Cybersecurity, Computer Science or related field or equivalent experience/certification
  • 2+ years of information technology experience

DESIRED CAPABILITIES AND EXPERIENCES

  • Strong understanding of basic programming concepts and principals (interpretation, compilation, loops, control structures, data types)
  • Basic understanding of security testing methodologies, tools, and approaches
  • Basic understanding of OWASP Top 10 and its implications to software security
  • Basic understanding of common software development practices and procedures (version control, testing, patching, CI/CD)
  • Basic understanding of the Software Development Lifecycle (SDLC).
  • Proficiency in Microsoft Word, PowerPoint, and Excel
  • Excellent communication skills.
  • Strong interest in cybersecurity and a willingness to learn on the job.
  • Current information security certification, including: GSEC, GSIF, CySA+, Security+, CEH, GRISC, CISA
  • Experience in software development (front end or backend developer)
  • Experience with software security testing
  • Experience working in a regulated environment (e.g., finance, healthcare, government).
  • Experience with conducting risk assessments and developing risk mitigation strategies.
  • Solid understanding of GitHub operations (e.g., cloning, branching, merging, pull requests, issues)

Responsibilities:

  • Informs, updates, and provides information to supervisors, co-workers, and subordinates by telephone, in written form, e-mail, or in person in a timely manner.
  • Attends and participates in all relevant meetings.
  • Presents ideas, expectations and information in a concise, organized manner.
  • Uses problem solving methodology for decision making and follow up.
  • Maintains positive working relations with internal customers and department managers.
  • Manages time effectively and conducts activities in an organized manner.
  • Performs other reasonable duties as assigned by manager.
    The salary range for this position is $63,150 to $115,775 annually. In addition to the annual salary, the position will be eligible to receive an annual bonus.
    Washington Applicants Only: Employees will accrue 0.04616 PTO balance for every hour worked and eligible to receive minimum of 7 holidays annually.
    All locations offer coverage for medical, dental, vision, health care flexible spending account, dependent care flexible spending account, life insurance, disability insurance, accident insurance, adoption expense reimbursements, paid parental leave, educational assistance, 401(k) plan, stock purchase plan, discounts at Marriott properties, commuter benefits, employee assistance plan, and childcare discounts. Benefits are subject to terms and conditions, which may include rules regarding eligibility, enrollment, waiting period, contribution, benefit limits, election changes, benefit exclusions, and others.
    Marriott HQ is committed to a hybrid work environment that enables associates to Be connected. Headquarters-based positions are considered hybrid, for candidates within a commuting distance to Bethesda, MD; candidates outside of commuting distance to Bethesda, MD will be considered for Remote positions.
    The application deadline for this position is 28 days after the date of this posting, August 28, 2024.
    Marriott International is an equal opportunity employer. We believe in hiring a diverse workforce and sustaining an inclusive, people-first culture. We are committed to non-discrimination on any protected basis, such as disability and veteran status, or any other basis covered under applicable law.
    Marriott International is the world’s largest hotel company, with more brands, more hotels and more opportunities for associates to grow and succeed. Be where you can do your best work, begin your purpose, belong to an amazing global team, and become the best version of you


REQUIREMENT SUMMARY

Min:2.0Max:7.0 year(s)

Information Technology/IT

IT Software - Network Administration / Security

Software Engineering

Graduate

Cybersecurity computer science or related field or equivalent experience/certification

Proficient

1

Bethesda, MD 20814, USA