DIMONDALE, MI, USA
4 days ago
Application Scanning Engineer
Job Seekers, Please send resumes to resumes@hireitpeople.com Int. type - Either Webcam or In Person.
Short Description:  Application Scanning Engineer for Enterprise Application Scanning Platform at State of Michigan reporting into Michigan Cyber Security.
Complete Description:  
Years of Experience: 5 or more years of experience in the field.
Application Scanning Engineer for Enterprise Application Scanning Platform at State of Michigan reporting into Michigan Cyber Security Job Description:Run the user onboarding process for SAST and DAST.Update Risk Assessment and Enterprise Architecture documents as needed.Remediate vulnerabilities across the AppScan environment.Leads false positive analysis and related configurationServes as a Subject Matter Expert (SME) in the field of application security. Performs security design review, threat modeling and architectural/system security assessments, to ensure that solutions are being designed with a minimal degree of technical risk. The incumbent works to identify, triage, and provide remediation guidance of vulnerabilities within software applications and systems, using a variety of tools, techniques, approaches, and methodologies.Security testing of applications using static testing, dynamic testing, and application penetration testingSecurity assessments, risk analysis, recommend security requirements, participate in code reviews, provide security defect remediation guidance, and serve as a consultant to other business units while acting as an Application Security Subject Matter Expert (SME)Supports the enterprise security architecture and provides technical expertise to troubleshoot and solve problems as needed.System Administration of an application scanning platform such IBM AppScan is not required, but would be of value to the role.SkillRequired / DesiredAmountof ExperienceExperience Administering IBM AppScan Enterprise (not the Standard Edition)Nice to have3YearsExperience with Static Application Security Testing (SAST) and Dynamic Application Security Testing (DAST)Required3YearsWindows, Unix, Linux and related system engineering experienceDesired3YearsJava and .NET development experienceNice to have3YearsWorking knowledge of LDAP, Active Directory & Security GroupsRequired3YearsWorking knowledge of SSL/TLS protocols and certificate-based solutionsDesired3YearsWorking knowledge of cryptography, including encryption and hashingDesired3YearsFamiliarity with OWASP Top 10Highly desired3YearsJava and .NET software development experienceNice to have3YearsBasic database programming (SQL, Stored Procedures, etc) experienceDesired3YearsFamiliarity with the Software Assurance Maturity Model (SAMM)Highly desired3YearsBachelors or Masters Degree in Information Technology, Computer Science, Engineering or relatedHighly desired4YearsSecurity Certification (CISSP or other)Nice to have1YearsExperience performing application scanning with an enterprise application scanning platform/toolRequired3Years
Confirm your E-mail: Send Email