Application Security Architect Mightyworks AZ

Search Jobs


Application Security Architect


Mightyworks       |    Location:AZ       |    Country:United States Of America


<p>Responsibilities include:</p> <p>&nbsp;Working with application development and QA teams across multiple products to:&nbsp;Review, evaluate and prioritize vulnerability findings</p> <ul> <li> <p>Provide SME support on secure code implementation, design and architecture.</p> </li> <li> <p>Threat-modeling &amp; risk analysis</p> </li> <li> <p>Training</p> </li> <li> <p>Participate in providing annual OWASP &amp; PCI training for developers</p> </li> <li> <p>Helps maintain updated Secure Coding Best Practices</p> </li> <li> <p>Common application level vulnerabilities</p> </li> <li> <p>Risk Management</p> </li> <li> <p>Findings/vulnerability prioritization</p> </li> <li> <p>Mitigation strategy</p> </li> <li> <p>Controls Evaluation - Review, validate, recommend and create standards</p> </li> <li> <p>Review of open-source development libraries for security risks</p> </li> <li> <p>Web application firewall (WAF) rule development and implementation</p> </li> <li> <p>Security technologies review and recommendations</p> </li> </ul> <p>&nbsp;</p> <p>REQUIREMENTS</p> <ul> <li>Qualifications: &nbsp;Bachelors of Computer Science or similar - 6 or more years of experience in applying Information Security best practices to Information Technology assets plus 5 or more years of experience with software development.</li> <li>Experience with static and dynamic vulnerability identification using industry leading scanning tools and manual code reviews -</li> <li>Experience with the Top 10 OWASP (Open Web Application Security Project) vulnerabilities (most critical web vulnerabilities) and how to identify and remediate them&nbsp;</li> <li>Ability to translate Information Security policies and procedures into language that a business and/or technical person can understand; and ability to effectively communicate with both non-technical and technical people -</li> <li>Strong problem solving with the ability to methodically and objectively analyze and resolve Information Security challenges - Ability to work well inside and outside the team.&nbsp;</li> </ul>








Create Job Alerts