Application Security Analyst

Location: Remote
Compensation: Hourly
Reviewed: Tue, Dec 16, 2025
This job expires in: 23 days

Job Summary

A company is looking for an Application Security Analyst.

Key Responsibilities
  • Conduct API security testing and manage vulnerability assessments
  • Utilize DAST and SAST tools for security analysis
  • Coordinate security processes across multiple development teams
Required Qualifications
  • Hands-on experience with API security and vulnerability management
  • Strong knowledge of DAST and SAST tools (e.g., Burp Suite, OWASP ZAP)
  • Familiarity with container security tools (e.g., Docker, Kubernetes)
  • Understanding of secure coding practices and OWASP Top 10
  • Ability to work independently in a fast-paced environment

COMPLETE JOB DESCRIPTION

The job description is available to subscribers. Subscribe today to get the full benefits of a premium membership with Virtual Vocations. We offer the largest remote database online...