Application security is the process of developing, adding, and testing security features within applications to prevent security vulnerabilities against threats such as unauthorized access and modification.
Create a Job Alert for Application Security Jobs
Create a Job Alert
Get notified when new Application Security jobs are posted
Responsibilities. Restrict user consent for applications. Allow only trusted applications to be used. Requirements. Experience with application security. Knowledge of user consent management. Additional Information. Physical location : [Specify location]. Willingness to travel : [Yes / No]. Weekly availability (hrs.)
Job Title. Application Security Analyst. Location. Jersey City || Coppell TX (Need Only local candidate). Pay. $72 / hr on W2. Your Primary Responsibilities. Perform threat modeling to identify use cases, threat agents, attack vectors and patterns, design patterns, and compensating controls needed to mitigate risk. Ability to execute multiple threat modeling engagements concurrently. Maintain threat models and update as necessary to reflect signi...
Job Title: Cyber Application Security Engineer. Location: Omaha, NE, Berkeley Heights, NJ, Alpharetta, GA, Dallas, TX, Atlanta, GA, or Frisco, TX (100% Onsite). Duration: Contract-W2. Required Skills. Experience with. Governance, Risk and Compliance specifically in auditing. Experience with. NIST and PCI frameworks, Microsoft SharePoint 360 suite. Technical knowledge of. Network Firewalls. Experience on how to govern firewalls and how to audit IT...
Job Details. Job Details. SNI Technology's top client is seeking to hire a talented Software Security Engineer for an exciting full-time, permanent opportunity. . This is a fully remote opportunity, but candidates must resided in the following states: FL, TX, SC, NC, IN, MI, AZ. This position is not open to C2C or non-US permanent residents. JOB DESCRIPTION. Software Security Engineer. The ideal candidate will have a background in software develo...
Job Details. Need a Cybersecurity Engineer with Focus in Application Security. Code Review & Secure Coding. Vulnerability Management. Threat Modeling & Risk Assessment. AI/Data Platform Security. Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to c...
Deloitte's Enterprise Performance professionals are leaders in optimizing operations that span the entire enterprise of an organization, from strategy to implementation and operation. By joining our team, you can help clients achieve impact and value from their investments in both people and technology that support enterprise-wide operations, as well as solutions for specific functions in the organization, from IT to finance and the supply chain....
Job Summary. The Application Security Analyst ensures that software, networks, and systems are secure by identifying vulnerabilities, testing for security flaws, and working with teams to implement protections. This role involves conducting security assessments, automating testing processes, and ensuring compliance with industry security standards. Must-Have. Strong experience with security testing tools (e.g., Burp Suite, OWASP ZAP, Nessus). Exp...
Job Summary. The Application Security Analyst ensures that software, networks, and systems are secure by identifying vulnerabilities, testing for security flaws, and working with teams to implement protections. This role involves conducting security assessments, automating testing processes, and ensuring compliance with industry security standards. Must-Have. Strong experience with security testing tools (e.g., Burp Suite, OWASP ZAP, Nessus). Exp...
Job Description. Pay Range. $55hr - $60hr. Identifying Vulnerabilities. The specialist is responsible for identifying vulnerabilities in applications early in the development process. This involves using various tools and techniques to detect security flaws and weaknesses. Fixing Vulnerabilities : Once vulnerabilities are identified, the specialist works on fixing them. This includes providing all the necessary information to evaluate and address...
Identifying Vulnerabilities : The specialist is responsible for identifying vulnerabilities in applications early in the development process. This involves using various tools and techniques to detect security flaws and weaknesses. Fixing Vulnerabilities : Once vulnerabilities are identified, the specialist works on fixing them. This includes providing all the necessary information to evaluate and address the security issues effectively. Managing...
Job Details. Type of Requisition. Regular. Clearance Level Must Currently Possess. Top Secret/SCI. Clearance Level Must Be Able to Obtain. Top Secret/SCI. Public Trust/Other Required. None. Job Family. Cyber Engineering. Job Qualifications. Skills. Cybersecurity, Scanning, Splunk Administration, Tenable Security Center, Threat Monitoring. Certifications. None. Experience. 10 years of related experience. ship Required. Yes. Job Description. GDIT i...
About Our Team. RICEFW Technologies Inc is a dynamic organization that values growth, fosters success, and prioritizes maintaining the confidentiality, integrity, and availability of State of Maine data and systems. We offer a collaborative environment where you can immerse yourself in rapidly evolving issues of state government and contribute to creative problem-solving approaches. As a member of our team, you will have opportunities to tackle u...