InfoSec Application Security Analyst

September 16

Apply Now
Logo of IDEXX

IDEXX

Diagnostics • Software • Veterinary

10,000+

💰 Seed Round on 1984-01

Description

• Join IDEXX as Senior Application Security Analyst • Shape and implement application security strategy • Perform security assessments, threat modeling, secure code reviews • Integrate security practices into DevOps pipeline • Implement and manage security testing tools • Collaborate with development teams to ensure security requirements are met • Provide expert guidance on secure development practices • Mentor junior team members

Requirements

• 6+ years of experience in application security • At least 2 years implementing SAST, DAST, SCA • Bachelor's degree in Computer Science, Information Security, or related field; Master's degree preferred • Strong understanding of modern software development practices • Proficiency in security testing tools such as Synopsys, CodeQL, CSPM • Experience with security of cloud workloads (AWS, Azure, GCP) • Comfortable working with various methodologies & topologies • In-depth knowledge of web application vulnerabilities • Familiarity with industry standards and frameworks (OWASP, NIST, ISO 27001) • Strong analytical and problem-solving skills • Excellent communication skills • Strategic thinking and ability to align security initiatives with business objectives • Proactive approach to identifying and addressing security risks • Collaborative mindset with strong interpersonal skills • Adaptability to rapidly changing technology landscapes • Passion for continuous learning

Benefits

• Competitive compensation • Incentives • Benefits

Apply Now
Built by Lior Neu-ner. I'd love to hear your feedback — Get in touch via DM or lior@remoterocketship.com