CURRENT OPPORTUNITIES

IT Application Security Consultant (SoC, SRA, SAST, DAST)- Malmo – English speaking

Location:Malmo

Country:Sweden

Start Date:ASAP

Duration:8 Months+

Rate:Market

Contact:Jesal Patel

Phone:020 8343 0060

Email:Jesal.Patel@octopusintl.com

IT Application Security Consultant (SoC, SRA, SAST, DAST) – Malmo – English speaking

(Security Consultant, SAST, DAST, Fortify, Burp Suite, Java, Spring, Spring Boot, ASP.NET, SoC, Security Operations Centre, Security Risk Assessments, SRA)

One of our Blue Chip Clients is urgently looking for an IT Application Security Consultant.

Please find some details below:

Description:

Must have worked with security function and the Security Operations Centre (SoC) to enable and enhance regular Security Risk Assessments (SRA) in Application Security

Able to interface with relevant stakeholders for security policies, guidance, tooling, etc

Relevant experience in implementing SAST tool like Fortify & DAST tools like burpsuite across applications with multiple technologies like Java, Spring Boot, ASP .NET

Ensure Security elements are covered at all stages of the DevSecOps life cycle as laid down by the Client

Can do Risk assessment based on SAST & DAST report and mitigate the risks, fix the application code along with Solution Architect and lead developers

Safeguard assets and data, reduce vulnerabilities and mitigate risks

Educate Solution Architects & application developers on security threats and best practices

Provide recommendations for improvement from security point of view

Use Key Management Solutions to secure, store, and control access to tokens, passwords, certificates, API keys, and other secrets.

Using Encryption and Tokenization for Data at Rest and Data in Transit

Please send CV to Jesal.Patel@octopusintl.com for full details and immediate interviews. We are a preferred supplier to the client.

Apply for position

    Upload your CV