Desgraciadamente este trabajo no está activo.

Application Security Consultant - Security Consulting Madrid / Barcelona

Descripción del empleo

Accenture is seeking Application Security Consultants to be assigned to its office located in Madrid or Barcelona (Spain). Applicants must have Computer Science, Telecommunications or Engineering Degree or a related field and full professional proficiency in English and Spanish. Experience and/or knowledge in other fields of Information Security ( .

Selected candidates will take part in Application Security and other Security projects in global & leading companies operating different markets.

 


 

#goSecurity

QUALIFICATIONS

 

Technical / Senior Engineer in Computer Science or Telecommunications with at least 3 years of experience in performing application security testing.

Valuable certifications such as CSSLP, CISSP, CEH, OSCP, etc. 

Other languages are valuable.

 

REQUIREMENTS

Experience in management and definition of security in the software development lifecycle (SDLC)

Knowledge of Waterfall and Agile development methodologies

Experience in defining and capturing security requirements in applications

Experience in conducting security checks (static and dynamic code analysis, vulnerability analysis in applications and penetration tests)

Experience with OWASP Testing Guide v3 / 4 and OWASP TOP 10

Experience in securing APIs

Security knowledge in Web applications and common vulnerabilities

Knowledge of SOA security

Knowledge of the WS-Security standard

Knowledge of security in mobile applications (REST security, JSON, OpenID, OpenAuth, WebToken, SSO)

Knowledge of security in micro-services is valuable

 

RESPONSIBILITIES

Manage group of people and projects

Definition of the secure software development life cycle

Definition of applications security architecture elements

Definition and documentation of security requirements for applications (web, mobile, host, SOA, etc.).

Definition of KPI and KRI related to security in applications

Build PoC with clients to determine best tools to be implemented

Manage Threats and Vulnerabilities lifecycle on client environment

Collaborate with clients to define best approach to maximize the security posture 

#GoSecurity

 


 

Información extra

Status
Inactiva
Localización
Madrid
Tipo de contrato
Tiempo completo
Carnet de conducir
No
Vehículo
No
Carta de motivación
No

Madrid | Tiempo completo