HI,

Hope you are doing great!

This is Harry from Dynamic Enterprise Solutions. We have an urgent requirement 
with one of our Direct clients (No hidden Layers) , please review below job 
description and let me know your interest



Position ID: DYESJP00018208

Title: IT Application Security Analyst / Cyber Security Engineer
Location: North Chicago, IL

Duration: 12 Months+

Client: AbbVie



Locals preferred  - Hybrid Remote





Description:



Certification such as OSCP, OSWE, or ECSA



Role Description

Pharmaceutical client Information Security is looking for a highly motivated, 
diligent, and skillful analyst to join the Attack Surface Management (ASM) 
team. Pharmaceutical client's Application Security team protects Pharmaceutical 
client's patients, data, and brand by identifying vulnerabilities and threats 
to our organization and working to drive remediation of identified security 
risks. Application Security is a capability of ASM within the larger Cyber 
Security Operations (CSO) function. Join us as Associate Security Analyst, 
Application Security to support and improve our efforts to identify and reduce 
Pharmaceutical client's attack surface and help our business continue to have 
remarkable impacts on people's lives.

The Associate Application Security Analyst is a key member of the Attack 
Surface Management team and works with internal and external groups to identify 
and drive remediation of information security risks across all Pharmaceutical 
client web application environments. The Application Security Analyst will:

* Maintain awareness of the latest critical information security 
vulnerabilities, threats, and exploits
* Provide guidance on existing and emerging threats in the web and mobile 
application space as they apply within the Pharmaceutical client environment
* Facilitate application demonstration sessions with developers and application 
owners to educate the Application Security team on application functionality 
prior to performing technical security assessments
* Assist in conducting and facilitating security reviews, as directed by senior 
team members, throughout the application development lifecycle, including tasks 
such as:
o Performing and improving security assessments for Pharmaceutical client 
applications across the enterprise
o Documenting application security vulnerabilities within Pharmaceutical 
client's tracking system
o Communicating vulnerabilities to application stakeholders
* Assist in communicating technical application security concepts to customers, 
including developers, architects, and managers
* Assist in training customer staff on application security and remediation of 
application security code defects
* Identify enhancements to tools, standards, and processes; provide input into 
policies and procedures, and contribute to the implementation and refinement of 
the strategy for the Application Risk program on a global basis

Qualifications*

* 1-2 years of direct enterprise-level software development experience in any 
of the following:
* Java/JSP
* .Net Framework (C#, VB, ASP)
* Web Applications (N-Tier)
* Mobile/Application Services
* 1-2 years of direct application security and/or security developer experience
* Demonstrate knowledge of web application vulnerabilities and web application 
business logic flaws and threats
* Demonstrate understanding of application architectures and technology, 
including web applications, mobile technology, data encryption, and identity 
and access management.
* Hands-on Experience with manual vulnerability testing and static code 
analysis is strongly desired.
* Experience with tools such as Burp Suite, ZAP Proxy, Metasploit, and other 
open-source security tools
* Candidate must have an understanding of security controls such as 
Authentication, Authorization, Access Control, Cryptography, and Network 
Protocols along with security standards: OWASP Top 10, SANS 25, NIST, and CVE
* Written and verbal communication skills are critical
* Adept at communicating concepts to diverse audiences with varying skill sets
* Certification such as OSCP, OSWE, or ECSA is a plus

This position is part of Pharmaceutical client's Information Security & Risk 
Management (ISRM) team. We are here to put our partners in a position to 
succeed. We do it by providing the knowledge, tools, and support they need to 
effectively use data and technology while also effectively managing risk.




Thanks & Regards

Harry John
Dynamic Enterprise Solutions Inc
1801 Hicks Rd, unit A
Rolling Meadows, IL -60008
(847) 701-5896 /(c) 224-635-0898

-- 
You received this message because you are subscribed to "rtc-linux".
Membership options at http://groups.google.com/group/rtc-linux .
Please read http://groups.google.com/group/rtc-linux/web/checklist
before submitting a driver.
--- 
You received this message because you are subscribed to the Google Groups 
"rtc-linux" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to rtc-linux+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/rtc-linux/MAZPR01MB76172A504781D0CC407C725796A29%40MAZPR01MB7617.INDPRD01.PROD.OUTLOOK.COM.

Reply via email to