Company

KeylentSee more

addressAddressHouston, TX
type Form of workFull-Time
CategoryInformation Technology

Job description

Visa status: U.S. Citizens and those authorized to work in the U.S. are encouraged to apply.
Tax Terms: W2, 1099
Corp-Corp or 3rd Parties: Yes
Job Description:  
• Lead the growth of the security services within the designated security domain of ESRM.
• Work closely with all our clients and internal development teams to ensure we build in security from day one and follow best security practices.
• Knowledge of cloud security concepts.
• Should have experience in planning and implementing automated security mechanisms.
• Should have good programming and scripting skills, with focus on automation
• Good understanding of cloud technologies and how to keep them secure.
• Must have in-depth understanding of web technologies, web applications, non-web applications.
• Familiarity with different flavors of linux operating systems.
• Good experience with configuration management tools such as Tanium.
• Should have holistic view of all Security domains across IT, Mobile, Cloud, IoT, and OT.
• Responsible to provide guidance and conduct mobile application, non-web application and web application manual pentest.
• Experience performing security design review of distributed systems and APIs.
• Ability to translate compliance and security requirements in case of API implementation.  
Required Skills:
• Deep knowledge of mobile application security testing
• Deep knowledge of various remediations around SANS 25 and OWASP Top 10.
• Subject Matter Expertise (SME) in multiple domains, including cloud security, web security, and Infrastructure Security.
• Design and implement Security Automation tools for testing, monitoring, and reporting.
• Design and implement security integrations within a CI/CD pipeline.
• Expert in threat modeling and secure architecture review.
• Expert in using web application and infrastructure automated scanner e.g: WebInspect, Beyond Trust
• Expert in using Kali Linux and various tools to conduct manual test for thick client applications.
Certifications:
• CEH / ECSA / CISM / CISSP Preferred
• Cybersecurity skills are essential.
Refer code: 7310486. Keylent - The previous day - 2023-12-21 02:51

Keylent

Houston, TX
Popular Security Consultant jobs in top cities

Share jobs with friends