AppSec Analyst DAST (Application Security)

Remote Full-time
Job Title: AppSec Analyst DASTDuration: 12 - 24 Month Project EngagementRole Summary:The AppSec Analyst DAST is responsible for finding and remediating security vulnerabilities in Client's running applications. This role is a hands-on position focused on dynamic application security testing and working directly with development teams to embed security into the SDLC. Key Responsibilities:• Conducts dynamic application security testing (DAST) for Client's applications. • Finds and remediates vulnerabilities in Client's running applications.• Focuses on data security vulnerabilities within applications and works with MNAO's data platform team. • Creates detailed reports on DAST findings for development teams and management. • Manages and tunes DAST tools and configurations. • Collaborates with Client's development teams to integrate DAST into continuous integration/continuous delivery (bolthires/CD) pipelines. • Provides guidance and training to development teams on secure coding practices. • Ensures Client applications adhere to established security policies, standards, and regulatory requirements.Qualifications:• Bachelor's degree in Computer Science, Information Security, or a related field. • 3-5 years of experience in application security, with a focus on DAST. • Hands-on experience with DAST tools (e.g., OWASP ZAP, Burp Suite, commercial scanners). • Knowledge of common web application vulnerabilities (e.g., OWASP Top 10). • Proficiency in one or more programming languages. • Relevant certifications such as GWEB, OSWE, or Security+. Reports to: Architecture, Cloud, and Engineering Lead Apply tot his job
Apply Now →
← Back to Home