What are the responsibilities and job description for the Senior Application Security Engineer position at Robert Half?
- Hands-on experience deploying and managing Vulnerability Scanning Software (Rapid7/Qualys/Veracode) related to Internal and External Host Vulnerability and Configuration Scans, SAST, and DAST Application Scanning (Veracode).
- Hands-on experience with various system deployments such as Windows Server/Workstation and Linux distributions. Candidate must be able to build and configure these OS types (primarily Lin
- Good understanding of regulatory standards including PCI-DSS, SOC2 Type2 FedRAMP, etc. (preferred) - Accertify doing a lot of FedRAMP work.
- Understanding of forensic analysis on and data captures from networks/packet capture, hosts (volatile/live memory), electronic media, log data, and network devices in support of intrusion analysis or enterprise-level information security operations.
- Must have strong verbal and written communication skills, interpersonal and collaborative skills, and the ability to communicate security and risk-related concepts to technical and non-technical audiences.
- Building and testing Linux-based OS and Windows OS to verify system hardening based on CIS Benchmarks.
- Experience reviewing security vulnerability and threat information to determining its significance, validate its accuracy, and assess its reliability based on NIST Standards
Salary : $120,000 - $150,000