Job Description:
The Security Analyst is responsible for providing technical direction and performing security assessment on applications. The person in this role should possess a good understanding of application security testing, red team / adversarial engagements, and penetration testing and related development expertise to guide project initiatives to ensure security best practices are being used.
Your Primary Responsibilities:
- Perform Offensive Security Testing against applications and APIs.
- Perform application threat hunting to evaluate risk to applications.
- Perform manual security testing of applications.
- Provide the vulnerability information in the predefined report format after performing the testing using manual methodology and tools
- Generate reports on assessment findings and summarizes to facilitate remediation, document technical issues identified during security assessments
- Be a subject matter expert and respond to any security engineering questions/ requests related to Application Defense enhancements
- Collaborate with Security Architects, Product Manager, Risk Managers, and other teams to deliver high quality products.
Talents needed for Success:
- Minimum of 8 years of experience in testing web applications
- Minimum of 4 years of hands-on experience with App PenTest tools such as Burp Suite and Owasp Zap
- Ability to “think outside the box” and manually discover vulnerabilities and weaknesses in OWASP Top 10 without scanning
- Understanding of MITRE Framework and adversarial methodologies
- Bachelor’s Degree and/or equivalent experience
Nice to Have:
- Offensive security or penetration testing certifications
- Certificates of attendance for completing penetration testing & red teaming courses
- Passion for participating in Capture the Flags (CTFs) and training (TryHackMe, HackTheBox, etc)
- Ability to work under pressure, multitask and be flexible