Application Security Analyst

Job is Expired
Location: Remote
Compensation: To Be Discussed
Staff Reviewed: Fri, Feb 09, 2024

Job Summary

A company is looking for an Application Security professional to provide knowledge and guidance on security frameworks and regulations related to products, manage security vulnerabilities and risks, and conduct security assessments and analyses.

Key Responsibilities:
  • Research, analyze, and compile security data to support the integration of security and resiliency into products and services
  • Oversee vulnerability assessments and penetration testing
  • Evaluate application and data security protocols, conduct root cause analysis, and prepare security reports and briefings

Required Qualifications:
  • Life sciences experience
  • Security analytics experience
  • Experience in cyber security, security network architecture, embedded system security, and security testing and evaluation
  • CISSP certification (nice to have)

COMPLETE JOB DESCRIPTION

The job description is available to subscribers. Subscribe today to get the full benefits of a premium membership with Virtual Vocations. We offer the largest remote database online...

BECOME A PREMIUM MEMBER TO
UNLOCK FULL JOB DETAILS & APPLY

  • ACCESS TO FULL JOB DETAILS AND APPLICATION INFORMATION
  • HUMAN-SCREENED REMOTE JOBS AND EMPLOYERS
  • COURSES, GROUP CAREER COACHING AND RESOURCE DOWNLOADS
  • DISCOUNTED CAREER SERVICES, RESUME WRITING, 1:1 COACHING AND MORE
  • EXCELLENT CUSTOMER SUPPORT FOR YOUR JOB SEARCH