Empleo de Application Security (Admin role) en Zapopan, Jalisco - Vacante 104917 - MX

Publicado hace 12 días.

Application Security (Admin role) en Cognizant Technology Solutions

Sueldo oculto

Jalisco

Empleado de tiempo completo

Inglés : Nivel Avanzado

OPEN FOR CDMX AND MONTERREY TOO.

We’re hiring!

At Cognizant we have an ideal opportunity for you to be part of one of the largest companies in the digital sector worldwide. A Great Place to Work where we look for people who contribute new ideas, experiencing a dynamic and growing environment. At Cognizant we promote an inclusive culture, where we value different perspectives providing career growth and development opportunities. #WelcomeToCognizant!

 

We have an exciting opportunity for an exceptional individual to work supporting one of our clients as Senior Engineer - Application Security (admin role)

 

The Senior Engineer - Application Security will work with in-depth knowledge of both strategies and acceptable risk tolerances across a broad scope of applications.  Close collaboration and alignment with business teams, application development teams and security operations will be required.  As such, strong technical knowledge, security expertise and exceptional abilities in building and maintaining working relationships and organizational savvy will be required.  High level communication and presentation skills are required.

 

 

Roles & Responsibilities:

-           Report to the Global Manager of Application Security with responsibility for implementing AppSec technology security strategy.

-           Maintain knowledge of Company systems, applications, and security process and services.

-           Develop findings based on application security principles, deliver findings to application teams, and assist in remediation.

-           Threat model applications and advocate for controls that protect the business against financial loss occurring from application exploits, data exposure, fraud, & social engineering.

-           Provide escalation path for security inquiries, issues, and incidents across the scope of applications.

-           Review specification documents of functional and non-functional requirements for new features, functionalities, and enhancements in application technology space. Drive the execution of applications security roadmap by effectively documenting and communicating requirements to all stakeholders at the appropriate level and cadence.

-           Analyze and determine the impact of new issues, functionality, and technology to existing business and system security processes and recommend adjustments needed to align with changing trends, behaviors, or performance.

-           Effectively, consistently, and proactively communicate security issue status, and related information to cross-functional teams and at all levels.

-           Conduct research on industry trends and maintain knowledge of competitive landscape and digital innovations.

-           Develop subject matter expertise of client brands, product lines, customers, and industries.

 

Required Skills:

-           4-7 years’ experience in Application Development & Security roles including experience in vulnerability management, process implementation, and business collaboration.

-           VAPT (Application)

-           DAST

-           SAST

-           DevSecOps

-           Demonstrated experience with application security penetration testing and toolsets.

-           Demonstrated experience software threat modeling & application architecture review.

-           Excellent oral and written communication with ability to explain common application vulnerabilities and remediation paths.

-           Common Application Vulnerabilities & Remedies

-           Build Pipeline and CI/CD Security Integration

-           Manual Security Testing

-           Cloud, SRE knowledge

 

 

Why Cognizant?

Improve your career in one of the largest and fastest growing IT services providers worldwide.

Receive ongoing support and funding with training and development plans.

Have a highly competitive benefits and salary package.

Get the opportunity to work for leading global companies.

We are committed to respecting human rights and build a better future by helping your minds and the environment.

We invest in people and their wellbeing. 

We create conditions for everyone to thrive. We do not discriminate based on race, religion, color, sex, age, disability, nationality, sexual orientation, gender identity or expression, or for any other reason covered.

At Cognizant we believe than our culture make us stronger!

Join us now.

#BeCognizant #IntuitionEngineered  

Igualdad de Empleo y Política de Acción Afirmativa: Cognizant es un empleador que ofrece igualdad de oportunidades. Todos los solicitantes calificados recibirán consideración para el empleo sin distinción de sexo, identidad de género, orientación sexual, raza, color, religión, origen nacional, discapacidad, estado de veterano protegido, edad o cualquier otra característica protegida por la ley.