Recent Searches

You haven't searched anything yet.

37 Application Security Analyst Jobs in Dallas, TX

SET JOB ALERT
Details...
OpenGOV
Dallas, TX | Full Time
$103k-130k (estimate)
2 Weeks Ago
DirectDefense
Dallas, TX | Full Time
$80k-103k (estimate)
6 Days Ago
DirectDefense
Dallas, TX | Full Time
$84k-103k (estimate)
2 Days Ago
HIREMEFAST LLC
Dallas, TX | Full Time
$73k-93k (estimate)
2 Weeks Ago
Anveta Inc
Dallas, TX | Contractor
$96k-121k (estimate)
2 Weeks Ago
Talent 101
Dallas, TX | Full Time
$99k-118k (estimate)
1 Month Ago
Yoh, A Day & Zimmermann Company
Dallas, TX | Full Time
$122k-151k (estimate)
2 Weeks Ago
ORIX USA, LP
Dallas, TX | Full Time
$118k-148k (estimate)
3 Months Ago
Intone Networks
Dallas, TX | Full Time
1 Month Ago
DirectDefense
Dallas, TX | Full Time
$94k-115k (estimate)
1 Month Ago
DirectDefense
Dallas, TX | Full Time
$90k-110k (estimate)
4 Months Ago
Talent Group
Dallas, TX | Full Time
$112k-138k (estimate)
1 Month Ago
Comerica Bank
Dallas, TX | Full Time
$99k-122k (estimate)
1 Week Ago
DTCC Candidate Experience Site
Dallas, TX | Full Time
$74k-100k (estimate)
Just Posted
DVI Technologies
Dallas, TX | Full Time
$117k-143k (estimate)
4 Days Ago
RippleMatch Opportunities
Dallas, TX | Full Time
$85k-105k (estimate)
5 Months Ago
Horace Mann
Dallas, TX | Full Time
$83k-100k (estimate)
2 Months Ago
United Security
Dallas, TX | Full Time
$75k-99k (estimate)
1 Day Ago
HatchPros Inc
Dallas, TX | Contractor
$86k-105k (estimate)
3 Weeks Ago
HatchPros Inc
Dallas, TX | Contractor
$86k-105k (estimate)
3 Weeks Ago
Flexjet, LLC.
Dallas, TX | Full Time
$75k-91k (estimate)
1 Month Ago
Southern Glazer’s Wine and Spirits
Southern Glazer’s Wine and Spirits
Dallas, TX | Full Time
$112k-135k (estimate)
1 Month Ago
Cambium Learning Group
Dallas, TX | Full Time
$91k-109k (estimate)
7 Months Ago
RippleMatch
Dallas, TX | Full Time
$71k-93k (estimate)
2 Weeks Ago
RippleMatch Opportunities
Dallas, TX | Intern
$73k-91k (estimate)
1 Month Ago
Application Security Analyst
HIREMEFAST LLC Dallas, TX
$73k-93k (estimate)
Full Time 2 Weeks Ago
Save

HIREMEFAST LLC is Hiring an Application Security Analyst Near Dallas, TX

This is a remote position.
DISCLAIMER: This job posting is intended for active pooling of candidates who will become part of our talent pool. Your qualifications will be assessed against both current and future job openings. Should your application align with a role that corresponds to your skills and experience, and an opportunity arises, our recruitment team will reach out to you immediately. Please note that this does not guarantee immediate placement or contact. Additionally, we exclusively consider applications from individuals who are currently reside in the US/Canada during their application process.
Salary: $65,000 - $75,000 per annum
Experience Required: Minimum 1 year of project experience
Purpose of Role:
An Application Security Analyst will play a pivotal role in safeguarding from cyber threats. As a seasoned professional, you will conduct comprehensive security assessments of applications and software, fortifying our digital defenses against hacking, phishing, malware, and ransomware attacks. Your mission: Protecting and empowering our business in an ever-evolving digital landscape.
Key Responsibilities:
  • Application Security: Manage the division-level application security program. Manage security posture for existing divisional applications and establish a prioritized backlog of projects to ensure policy compliance.
  • Stakeholder Management: Work with divisional business, IS&T team members, and technical stakeholders to ensure new projects/applications conform to the Wier application security policy. Act as a Divisional single point of contact for applications security and secure development program. Ensure advice provided is of a high standard and based on the latest best practices, supported by Security Leadership and weighing the cost and risk tolerance of the organization.
  • Threat & Risk Assessment: Assess changes for technical vulnerabilities, and threat models, assess security risk exposure, and identify appropriate controls to bring the risk within tolerance. Delivering risk assessment reports, threat modeling, and risk treatment recommendations in a timely and repeatable manner. Contribute to, and maintain, an effective risk management mechanism to ensure that system owners have an accurate and current view of information risk exposure. Work with SecOps and help them to build use cases to identify, and detect vulnerabilities, logging and monitoring, threat intelligence, and incident response.
  • Patching Program: Manage Applications security Patching Program. Keep track of all divisional applications' security and their security patching version vs status. Coordinating security patch updates with application admins/owners to ensure applications are up-to-date.
  • Continuous Improvement: Work closely with all areas of Security to provide continuous improvement of the advice provided from knowledge gained from analyzing and resolving information security incidents that can be used to reduce the likelihood and/or impact of future incidents.
  • Compliance & Testing: Work closely with specialists in Security Operations to build operational use cases for detection and response capabilities by ensuring Logging and Monitoring, Incident Response, and Threat Intelligence are all considered and included in security requirements, are implemented, tested, and validated by the business change delivery owner.
  • Safety First: Demonstrate 100% commitment to our zero-harm behaviors in support of our drive toward developing a world-class safety culture.
Education and Qualifications:
  • Any equivalent combination of education and experience will be considered for candidates who can perform the objectives above.
  • Understanding of Cloud migration and Application Security development lifecycle and DevSecOps principles, automation, and familiarity with security architecture modeling
  • Knowledge and experience securing Azure and/or AWS
  • Knowledge and experience using at least one risk methodology
  • Security Software as a Service implementations
  • Strong stakeholder management and communication skills and a proven track record of working with businesses to meet strategic objectives
Desirable
  • Experience in threat modeling, risk/posture assessments, and control implementation
  • Experience in agile and waterfall delivery environments
  • Recognized security professional qualifications (e.g CISSP, CCSP, CISMP)
  • Cloud-specific qualifications (e.g – CSA CCSK, CCSP, AZ-900)

Job Summary

JOB TYPE

Full Time

SALARY

$73k-93k (estimate)

POST DATE

06/08/2024

EXPIRATION DATE

07/07/2024

Show more

HIREMEFAST LLC
Full Time
$94k-123k (estimate)
Just Posted
HIREMEFAST LLC
Full Time
$88k-106k (estimate)
Just Posted
HIREMEFAST LLC
Full Time
$64k-79k (estimate)
Just Posted

The job skills required for Application Security Analyst include Leadership, Application Security, Information Security, Agile, Communication Skills, etc. Having related job skills and expertise will give you an advantage when applying to be an Application Security Analyst. That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Application Security Analyst. Select any job title you are interested in and start to search job requirements.

For the skill of  Leadership
NHHSA Transmountain
Full Time
$36k-47k (estimate)
Just Posted
For the skill of  Application Security
Innova Solutions
Full Time
$83k-110k (estimate)
3 Weeks Ago
For the skill of  Information Security
Accroid Inc
Contractor
$94k-120k (estimate)
5 Days Ago
Show more

The following is the career advancement route for Application Security Analyst positions, which can be used as a reference in future career path planning. As an Application Security Analyst, it can be promoted into senior positions as a Systems/Application Security Analyst, Sr. that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Application Security Analyst. You can explore the career advancement for an Application Security Analyst below and select your interested title to get hiring information.

Anveta Inc
Contractor
$96k-121k (estimate)
2 Weeks Ago