Overview
Role focused on web application security design and vulnerability testing.
Ideal candidate should have 3-5 years of experience in application security with knowledge of web applications and APIs.
remotemidEnglishPythonJavascriptC#GoBurp Suite
Locations
Requirements
3-5 years of experience in application security Good knowledge of a programming language Experience with security tools like OWASP ZAP or Burp Suite
Responsibilities
Perform threat modeling and security architecture review Conduct security testing during development Design and implement security pipelines Collaborate with development teams for vulnerability remediation Stay current with application security threats
Benefits
Hybrid work in locations with offices