Application Security Specialist

Application Security Specialist
Empresa:

It M S


Detalles de la oferta

Uni Super is Australia's best kept Superannuation secret.
The $110 B fund recently opened to the public and we need your help to spread the word about Australia's hidden superannuation gem.
This is the fund for Australia's best thinkers, creators and investigators who want to do the right thing to shape a better tomorrow.
We come to work every day to ensure our members create a future worth retiring for that doesn't cost the earth.
The opportunity We're all here to help deliver greater retirement outcomes for our members.
Your role supports Uni Super doing this by ensuring adequate protection of member and business information from inappropriate disclosure, that integrity is maintained, and information is available when required You are responsible for: Supporting design and development of secure solutions Enforcement of Security standards and guidelines with respect to application security and secure SDLC Implementing structured support practices that determine design with stakeholders and designing secure solutions Performing and coordinating all form of security testing activities, including Code reviews, penetration testing and automated testing, SAST, DAST, SCA, etc Conducting application assessments, threat models and ensuring that risks are analysed and mitigated appropriately Being a point of contact for all issues arising for Application Security services.
Facilitating and Supporting developer education, better adoption of Application Security tooling and better understanding of security risks due to vulnerabilities and defects as identified from time to time Guiding development teams and providing application security industry best practice advice and recommendations Ensuring Application security tooling, Dev Sec Ops tooling, CI-CD pipelines, integrations are maintained optimally and enhanced as per changes in environment Co-ordinate and validate application security assessments and penetration tests performed by third parties.
Keeping Information Security procedures, architectures, standards and guidelines, App Sec Handbook and/or other technical requirement documents up to date as required.
About you We are looking for an individual who has worked in fast moving transformation environment and is comfortable working with a degree of ambiguity.
Bachelor's degree in Information Security/Computer Science Program or equivalent is required and Master's degree is preferred.
Knowledge in Information Security; security-related infrastructure/technology associated with networks, internet, messaging, operating systems, firewalls, intrusion detection, cryptography, Wi-Fi, cloud, vulnerabilities, threat landscape and intelligence Understanding of application security assessment tools such as Attack Proxies, Vulnerability Scanners as well as penetration testing methodology.
In-depth knowledge and understanding of operation of assessment tools (including but not limited to Metasploit, Nmap, Burp Suite, Powersploit, and Cobalt Strike) In-depth knowledge of network mapping, vulnerability scanning, penetration testing, and Web Application testing Thorough understanding of current and emerging security threats, relevant security solutions, and limitations of such solutions Leadership acumen and a passion to apply it in a dynamic business environment What US offer We're passionate about knowledge and sharing it amongst our members and our employees.
We believe that a better future is ours to make.
We take a long-term outlook and will invest in our employee's development and training.
With an open culture where all roles can flex you will also receive; A personal development plan and yearly funding to support your career goals Competitive salary with 17% super and highly achievable performance incentive Additional 3 days paid leave over the Christmas period – equating to 5 weeks leave Paid volunteer days and flexible working options.
Promote local employment to your region, community or member organisation with a u Workin Talent Community.
Find out more.#J-18808-Ljbffr


Fuente: Jobrapido_Ppc

Requisitos

Application Security Specialist
Empresa:

It M S


Api Solution Designer

Will you actively create a healthier future for tomorrow? At Medibank and ahm we're encouraged to think big. We have a clear purpose to impact better health ...


Pando

Publicado 24 days ago

Senior Software Engineer

Exciting opportunity for an experienced senior software engineer to join the team at Parks Victoria! Training and career development opportunities Working fo...


Desde Amada Senior Care Mesa - Pando

Publicado 24 days ago

Online Marketing And Events Specialist - Flexible Schedule - Remote

Are you searching for a more flexible and portable career opportunity that allows you to enjoy increased time freedom and a better work/life balance? Channel...


Desde Lifestyle Seed - Pando

Publicado 24 days ago

Chief Digital And Information Officer

Chief Digital and Information Officer, Monash Health Transformative public healthcare leadership opportunity Join Victoria's largest public health service Jo...


Desde Alumni Global - Pando

Publicado 24 days ago

Built at: 2024-10-07T08:18:14.012Z