Application Security Specialist

Recruiter
Proprius Recruitment Ltd
Location
London
Salary
80000.00 GBP Annual
Posted
24 May 2015
Closes
26 May 2015
Contract Type
Permanent
Hours
Full Time

Application Security Specialist

Up to GBP80,000 + excellent benefits & bonus

City of London

Application Security/Java/Static Code/C/C++/C#/.Net/Python/OWASP

My client, who are a client-centric global financial institution are looking to recruit a highly skilled Application Security Specialist at AVP level. They are typically known for their leading change and innovation within the industry - championing integrity, sustainable performance and innovation with their clients.

The Cyber Security Application Security team is looking for a technical specialist to join their team. The team has a background in application development and in-depth knowledge of security principles relating to secure application development.

Key responsibilities:

  • Conduct flaw reviews of static source code analysis reports.
  • Host review calls with application teams to provide guidance on industry best practice for remediation of flaws.
  • Perform source code reviews with application teams.
  • Perform application architecture reviews with application teams.
  • Act as an application security subject matter expert.
  • Manage external security consultants and vendors.

You will have:

  • Experience in application development (preferably with Java).
  • An understanding of application-level security and secure coding practices.
  • Familiarity with static source code analysis application security testing.
  • Familiarity with software attack and exploitation techniques (OWASP Top 10 vulnerabilities).
  • A working knowledge of the following: C/C++, C#/.Net, Python, common relational database management systems, common frameworks (Spring, Struts, etc.).
  • A background in the financial services industry.

You will be:

  • A self-starter requiring minimal supervision.
  • Delivery focused and capable of meeting demanding deliverables.
  • Adaptive and flexible in your approach to achieving a goal.
  • Required to manage external security consultants.
  • Experienced in engaging offshore application vendors.

In return you will have the opportunity to work with a forward thinking employer, committed to rewarding their employees competitively, operating at the cutting edge of Application Security and focused on significant development and expansion in this area for the foreseeable future.