Application Security

San Francisco 4 months agoFull-time External
790.4k - 1.2m / yr
As a key member of eTeam, you will be responsible for ensuring the security of our applications through various testing methodologies. This includes Conducting Dynamic Application Security Testing (DAST), Static Application Security Testing (SAST), and Software Composition Analysis (SCA) using industry-leading tools such as Burp Suite, OWASP ZAP, Fortify, SonarQube, and Checkmarx. Key Responsibilities • Manually and/or automatically review source code for vulnerabilities like SQL injection, XSS, buffer overflows, etc. • Integrate security into DevOps (DevSecOps) pipelines to ensure secure coding practices are followed. • Implement common security standards and best practices, including Compliance with PCI-DSS, HIPAA, GDPR, and Authentication and access control mechanisms such as OAuth, SAML, and JWT. Security Focus Areas • Identifying and mitigating vulnerabilities based on OWASP Top 10 and CWE guidelines. • Evaluating and implementing secure coding practices to prevent attacks. • Ensuring adherence to compliance standards and regulations.