Senior Consultant

Year    India, India

Job Description


Date Opened: Aug 19, 2022 Location: IN Company: Allstate Insurance Company


The Application Security Engineer will be responsible for integrating security into the development of Allstate’s applications. The Application Security Engineer will work closely with the product and software development team to perform threat modelling, vulnerability scan, and pen test the early software, system, and network architecture and identify required control points in the application stack. The Application Security Engineer will also work closely with developers to diagnose, document, and remediate application security vulnerabilities. The Application Security Engineer will also be responsible for evaluating, recommending, and implementing application security related software in an automated continuous integration/deployment environment.

Job Responsibilities


  • Work closely with application development and QA teams to help formulate and implement a strategy for software security that is tailored to the specific risks facing the organization, including threat modeling and applications security advisement services.
  • Develop and maintain a balanced application security program based on a well-defined application security framework
  • Conduct application security assessments / penetration tests and implement tools for dynamic/automated code reviews
  • Ensure application design and implementation best-practice with role-based and appropriate access standards, as well as integration with Identity and Access Management environments.
  • Ensure compliance with society, regulatory, and industry standards for application security.
  • Continuously evaluate the organization’s existing application security practices, define and measure security-related activities, and demonstrating concrete improvements to the application assurance program within the organization.
  • Provide secure application development training to developers and provide guidance on the development of web-based training for ongoing awareness.
  • Conduct source code reviews and penetration testing
  • Develop and maintain unit and integration tests designed to ensure security controls are tested on every build

Primary Skills


Primary Skills: Application Security, Threat Modeling, Secure Code Review, Penetration Testing, Vulnerability Testing, SAST (Static Application Security Testing), DAST (Dynamic Application security Testing), DevSecOps Development language - Java development, Javascript, Python, Ruby, C++/C#, Perl etc

Experience


4 - 6 years
Bachelor Degree in Engineering.
  • CEH, CSSLP, or CISSP, GSEC, GIAC, GPEN, SDLC certification preferred.
  • Must have strong business acumen with ability to work with application development, QA and security teams.
  • A strong understanding of application security frameworks
  • Thorough knowledge of the OWASP Top 10
  • Must have a solid understanding of application security code reviews and penetration testing.
  • 4+ years’ experience in application development and security.
  • Practical understanding and use of commercial application security tools
  • Must be fluent in write technical reports based on findings.
  • Highly proficient with development languages including Java, Groovy, Ruby, C,C++, Python..,
  • Strong self-starter who has the ability to operate independently.
  • Good understanding on Networking concepts.
  • Solid understanding and experience with establishing application security policies across an organization.
  • Excellent oral/written presentation skills with ability to communicate effectively with senior executive leadership; proficiency in preparation of presentations, analytical reports, and documents regarding program operational status, achievement and performance.

Shift Timing


1PM - 9:30 PM

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD2851388
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    India, India
  • Education
    Not mentioned
  • Experience
    Year