Job Details

ID #8272325
State Maine
City Yarmouth
Job type Permanent
Salary USD TBD TBD
Source Tyler Technologies Inc
Showed 2021-01-17
Date 2021-01-16
Deadline 2021-03-17
Category Security
Create resume

Application Security Engineer

Maine, Yarmouth, 04096 Yarmouth USA

Vacancy expired!

The Application Security Engineer position involves conducting web application security assessments against our client's web sites. The Application Security Engineer will use ethical hacking techniques and countermeasures to provide a variety of cybersecurity services to our financial, healthcare, and government clients. Our goal is to protect clients by identifying weaknesses before the adversaries can exploit them.

Location

Yarmouth, Maine

Travel

0-5%

Responsibilities

  • Execute project plans and maintain the scope, schedule, and each party's responsibilities.
  • Conducting external penetration tests of information systems using commercial and open source exploitation tools.
  • Conducting internal configuration and vulnerability assessments of information systems using commercial and open source assessment tools.
  • Test for OWASP Top Ten vulnerabilities using both automated and manual testing.
  • Consult with clients and recommend mitigation techniques for known and upcoming application and system vulnerabilities.
  • Engaging in security research to remain current on vulnerabilities and testing tools.
  • Creating detailed, professional documentation / reports that clearly communicate vulnerabilities, mitigation strategies, and remediation steps.

Qualifications

  • Bachelor's degree in information technology, computer science, information assurance or formal security training plus comparable experience.
  • IT certifications such as MCITP, CCNA, Network+, OSCP, CISSP, CSSLP
  • IT experience with deployment of various development frameworks and system stacks.
  • Experience with multiple operating systems, databases, and hypervisors including Windows, Linux, Unix, VMWare, HyperV, Oracle and MS SQL.
  • Experience with multiple authentication technologies, Active Directory, OpenID, SAML, and forms based.
  • Experience with various network technologies such as Intrusion Prevention Systems, Web Application Firewalls, and Load balancing technologies.
  • Excellent oral and written communication skills.
  • Excellent analytical and problem-solving skills.
  • An ability to work both independently or as a team is critical.
  • Must be passionate about security and continuing education outside of work.

Tyler is subject to regulations, guidelines, and/or client requirements relating to the qualifications of Tyler personnel performing certain client work. Because of the nature of this position, it is a requirement that the candidate can successfully pass a federal background check at the time an offer is extended and over the course of employment with Tyler.

Requisition Number:2020-165 INDERP #DICEERP Tyler Technologies is proud to be an affirmative action / equal opportunity employer. All qualified applicants will receive consideration without regard to race, creed, gender, marital status, sexual orientation, citizenship status, color, religion, national origin, age, disability, veteran status, or any other status protected under local, state or federal laws. If you require reasonable accommodation for any part of the application or hiring process due to a disability, please submit your request by emailing or by callingext. 791008. Please keep in mind these methods are reserved for individuals who require accommodation due to a disability.

Vacancy expired!

Subscribe Report job