Senior Applications Security Consultant

Job Type: Permanent
Posted: over 3 years ago
Contact: Ellen Barry
Discipline:
Reference: 205581_1598851989

My client, a large Australian bank are looking for an experience Application Security Consultant to join their team and help protect the bank and its customers. The successful candidate will be passionate about embedding security into applications and will be able to effectively communicate these concepts to developers.

Responsibilities:

  • Identifying weaknesses in application design or development
  • Work alongside the development team and assist in building secure software
  • Build out an automated DAST system
  • Design, build and Implementing cross correlation between SAST, SCA and DAST results running on Dockers


Skills and experience

  • Knowledge of OWASP review and testing standards is essential
  • Advanced knowledge of CI/CD tools such as Jenkins, Puppet and Chef
  • Demonstrated experience in a large-scale enterprise environment
  • Solid Scripting knowledge e.g. Bash, Powershell or Python
  • Hands-On experience with Source Code Security Tools such as HP Fortify, IBM AppScan source edition, Veracode and Checkmarx
  • Knowledge in at least one of the following languages: .Net suite, Java, NodeJS, Apple or Android related languages, or SQL
  • Ideally at least 2 yrs in a similar position


For more information or a confidential discussion, please contact Ellen on 02 8267 4600 quoting reference 205581.

To apply please click the 'Apply Now' button.