Lead application analyst - Montpelier, United States - Acies IT

    Acies IT
    Acies IT Montpelier, United States

    1 month ago

    Default job background
    Description

    Job Requirement:
    Lead Application Penetration Analyst

    Position:
    Lead Security Engineer



    Experience:

    Application Penetration Testing

    Responsibilities &

    Experience:


    Job Requirement:

    • Minimum of 7+ years of experience as a Lead Application Penetration Analyst with expertise in Developing and execute penetration testing plans and methodologies to assess the security posture of applications
    • Extensive experience in conducting penetration testing on various thirdparty applications and software
    • Previous experience working with state clients and understanding their specific security requirements and compliance standards desired (Not mandatory)
    • Bachelor's degree in Computer Science, Information Technology, or related field
    • Certified Ethical Hacker (CEH) certification
    • 5+ years of experience in application penetration testing and leading
    • Proficient in using various penetration testing tools such as Burp Suite, Metasploit, and Nmap
    • Knowledge of OWASP Top 10 and other common vulnerabilities
    • Strong understanding of network protocols and server technologies
    • Excellent communication and problemsolving skills and act as a subject matter expert on application security and penetration testing for stakeholders and senior management


    Experience:


    • Previous experience leading a team of application penetration testers
    • Conducted penetration tests for a variety of web applications, 3rd party applications/softwares, and APIs
    • Identified and exploited security vulnerabilities in a wide range of environments
    • Developed custom scripts or tools for penetration testing purposes
    • Collaborated with development and external vendors teams to remediate vulnerabilities and improve security posture
    • Presented findings and recommendations to stakeholders in a clear and concise manner.
    Report this job


    Dice Id:

    Position Id:
    #J-18808-Ljbffr