Hi,
Please find the job description below and revert with Updated Resume. Let me know if you have any questions.
Job Title : Security Lead Analyst
Location : Cincinnati, OH (Remote)
Duration : Long Term
Job Type : Contract
Max rate : $60/hr on c2c
Job Description :
- Looking for 10+ years of experience in Vulnerability Management
- Experience in handling large customers with complex application & processes
- Working knowledge of relevant Security Assessment methodologies, (including Threat Modelling, Static and Dynamic analysis (SAST, DAST), Penetration Testing, vendor application security testing, software composition analysis, configuration review and Penetration Testing).
- Hands-on experience in performing security assessment with experience in tools such as HCL AppScan, Veracode, Checkmarx, NMap, Kali Linux, AppSpider, Net Sparker Enterprise, etc.
- Experience in the responsibility for the reviewing vulnerabilities' data from multiple sources (i.e. external / internal penetration testing, internal / external vulnerability scanning, etc.) across multiple technologies and a changing environment including infrastructure and applications to determine risk rating of vulnerabilities to business assets
- Experience in improving and automating existing vulnerability management lifecycle. Including but not limited, data ingestion & normalization, compliance metrics and detections on assets.
- Experience in performing threat modeling and Design Reviews using commercial and open source tools
- Experience with DevSecOps process and tool implementation
- Experience in automation & integration of security tools with CI/CD pipeline
- Experience of Infrastructure Security Scanning and Process Implementation
- Experience in developing proof of concept applications to demonstrate best practices
- Support practice enablement
- Experience in handling teams
- Understanding of industry trends, system and technology integration, IT standards, procedures and policies, and emerging technologies
- knowledge of application security standards (ISO/IEC 27002, ISO/IEC 27032, ISO/IEC 27034 and NIST SP 800-53, OWASP Application Security Verification Standard (ASVS) and Mobile Security Testing Guide (MSTG), etc.) and vulnerabilities
- Excellent communication and interpersonal skills
- Ability to work with multiple team and excellent at multi-tasking
- Should have the zeal to learn new technologies
Thanks & Regards,
Balaji Muddan N – Sr Recruiter
Element Technologies Inc
15 Corporate Place South, Suite 209,
Piscataway, NJ - 08854.
Desk: (732) 562 1005 ext.316
Email: balajim@elementtechnologies.com