Application Security Analyst

Global Technical Talent
Regina, SK
80K $-90K $ / an (estimé)
Temps plein

Application Security Analyst

Contract Duration years

Job Overview :

  • Our client is looking for one () or more Application Security Analyst(s) to join and contribute to the many cyber security initiatives within the Cyber Security Maturity Program and as otherwise directed by the Branch.
  • CSRM is responsible for managing all things related to IT security including, though not necessarily limited to :
  • Providing interpretation and enforcement of the information security policy and standards;
  • Providing information security education and awareness;
  • Responding to information security Incidents;
  • Performing Threat Risk Assessments (TRAs) for IT-related business initiatives throughout Government;
  • Providing security assessment and overall security requirements oversight for IT-related
  • Solution and Services Procurements;
  • Providing information security advice and guidance for business areas;
  • Evaluating new threats and vulnerabilities.

Job Responsibilities :

The Cyber Security and Risk Management Branch intends to hire one () or more qualified Application Security Analyst(s) whose duties will include, though are not necessarily limited to :

  • Utilizing both automated and manual techniques to test security within applications.
  • Performance of application vulnerability assessments and penetration testing.
  • Responsible for web application and mobile application security testing.
  • Responsible for security testing of web services and APIs.
  • Performance of code reviews on code developed by the AMS team, when required.
  • Performance of false positive / negative analysis and providing recommendations to developers.
  • Responsible for protecting all web applications using WAF.
  • The Resource(s) will be expected to develop strong relationships with teams throughout GOS and, utilizing strong collaboration and communications skills, work to further secure all of GOS's application assets.
  • The resource will be required to participate in consultant performance evaluation as deemed appropriate by the Ministry.
  • Familiarity with GOS or comparable entity, technical, and business landscape will be evaluated.

Must Haves :

  • Candidate must be a Certified Information Systems Security Professional (CISSP) or a Certified Ethical Hacker.
  • Candidate must be able to work % onsite at a Government of Saskatchewan office in Regina, Saskatchewan, effective the contract start date.

Scored Requirements :

  • GOS is interested in understanding the Resource's experience with GOS, or comparable entities, as it relates to the technical and business landscape. Describe in detail.
  • Candidate must demonstrate achievements in Application and Information Security outlining that working experience in the private and / or public sectors.
  • Demonstrated working experience with web technologies such as, though not limited to, HTML, JavaScript, XML, AJAX, JSON, and REST.
  • Demonstrated working knowledge of cybersecurity standards including the Open Web Application Security Project (OWASP) Application Security Testing Standard and security testing tools.
  • Demonstrated working experience utilizing vulnerability scanning and analysis as part of a Risk Management Program.
  • Demonstrated working experience in infrastructure risk identification, reporting, and mitigation.
  • Demonstrated working experience in static and dynamic application security testing using automated tools and manual techniques
  • Demonstrated working knowledge of evaluating Secure SDLC and DevSecOps programs to establish how to embed security activities within.
  • Demonstrated working knowledge of cloud security and cloud-based application architecture and different deployment models.
  • Demonstrated working knowledge of network infrastructure, routing, DNS, and web filtering.
  • Demonstrated working experience with application development / coding security practices.
  • Demonstrate a strong familiarity and working experience with the ISO : / , or equivalent, code of practice for information security controls.
  • Demonstrated strong interpersonal skills with proven experience working and communicating effectively (both verbal and written) with all levels within an organization.

Note :

Onsite : Due to security restrictions work is to be performed % onsite at the Regina offices.

About the Company :

Our client provides central coordination and delivery of property management, information technology, procurement, project management, transportation, and other services to government ministries and agencies.

gttca

LI-Onsite

Il y a plus de 30 jours
Emplois reliés
Offre sponsorisée
BQ INTERNATIONAL LTD.
Regina, Saskatchewan

Experience with cybersecurity standards such as CIS Open Web Application Security Project (OWASP) Application Security Testing and NIST 800-95 Standards. Application Development and/or Web Application Security experience testing and mitigating risks related to web applications and websites developme...

Offre sponsorisée
Zortech Solutions
Regina, Saskatchewan

SaskEnergy is seeking one (1) Application Security Analyst with broad technical and security-based. Role: Application Security Analyst. The Successful Application Security Analyst Will Have. Application Development and/or Web Application Security experience testing and. ...

Global Technical Talent
Regina, Saskatchewan

Demonstrated working knowledge of cybersecurity standards including the Open Web Application Security Project (OWASP) Application Security Testing Standard and security testing tools. Our client is looking for one () or more Application Security Analyst(s) to join and contribute to the many cyber se...

BQ International Inc
Regina, Saskatchewan

...

Dasro
Regina, Saskatchewan

Collaborating with project teams to develop conceptual and detailed architecture designs, providing the necessary guidance across business, information, application, and technical perspectives;. ...

TEEMA
Regina, Saskatchewan

Demonstrated working experience with cybersecurity standards including the Open Web Application Security Project (OWASP) Application Security Testing Standard and security testing tools. Our government client in Regina has an immediate need to hire an Application Security Analyst on a 1-year contrac...

Offre sponsorisée
Procom
Canada

On behalf of our client in the Banking Sector, Procom is looking for an IT Security Analyst - Cyber Security IT Security Analyst - Cyber Security– Job Description. IT Security Analyst - Cyber Security. Plan, coordinate, and implement security measures for information systems to regul. ...

Offre sponsorisée
Aquanow
Canada

Keep up to date with the latest offensive security techniques, application security threats, and best practices, including recommending improvements to security posture. Application Security engineering, application security penetration testing, developing and implementing changes. Educate our engin...

Offre sponsorisée
West Works & BluElephant
Canada
Télétravail

This people centric company is currently looking to hire Data & Reporting Analyst to join their IT team, based out of their Calgary. As the Data & Reporting Analyst, you will be responsible to:. Perform data analysis to identify trends, patterns, and results in datasets and in alignment with stakeho...

Offre sponsorisée
Payfare Inc.
Canada

As a Staff Information Security Engineer at Payfare, you will be joining a diverse team of mixed background technologists. Your mandate as Staff Information Security Engineer is to provide secure and stable platform solutions that empower our organization to create the highest quality services for o...