Application Security Tester - NTT DATA Boston, Massachusetts, United States Bookmark Share Print 124 0 0

Listing Description

NTT DATA is a team of more than 139,000 diverse professionals, operating in more than 50 countries throughout the world. The sectors where we have activities include: telecommunications, finance, industry, utilities, energy, public administration and health.


Our mission? Offer technological solutions, business, strategy, development and maintenance of applications, while being a benchmark in consulting. All thanks to the collaboration between teams, the human quality of our people and the fact that we do not conform to what is established, we always seek innovation that brings us closer to the future.


Our essence has led us to the forefront of technology, breaking paradigms and providing solutions that truly respond to the needs of each client. Our talent has led us to be one of the top 6 technology companies in the world.


Because #Greattech, needs #GreatPeople, like you


NTT Data is looking for high-achieving team players that are quickly adaptable to new challenges and entrepreneurial ventures. We are looking for an Application Security Tester to work remotely with our client.


This person will be responsible for detecting threats and vulnerabilities in target systems, networks, and applications by conducting systems, network and web vulnerability assessment / security testing. The Application Security Tester identifies the security flaws and weaknesses in the systems that can be exploited to cause business risk, and provides crucial insights into the most pressing issues, suggesting how to prioritize security resources.


Responsibilities:



  • Conducts Software Composition Analysis, SAST, DAST and Penetration testing

  • Post vulnerability assessment, work with various stakeholders to provide remediation to the identified risks and bring the same to closure

  • Conducts proof of concepts, vendor comparisons and recommend solutions in line with business requirements

  • Conducts risk assessments to evaluate the effectiveness of existing controls and determine the impact of proposed changes to business processes, applications and systems

  • Conducts security research on threats and remediation methods

  • Conducts vulnerability assessment on the target IT Infrastructure, applications and related information assets

  • Conducts walk-through of the assessment report to the stakeholders and help define remediation plan

  • Creates process improvement by identifying inefficiencies and solutions for process improvements

  • Develops and maintains a set of operational and forward-looking security metrics

  • Follows a standard methodology to identify and/or detect threats to the IT infrastructure, applications and other information assets

  • Oversees monitoring of security reports to identify issues and follow these issues to resolution

  • Performs web application security assessments (e.g., exploiting web app vulnerabilities such as SQL injection, cross-site scripting, parameter manipulation, session hijacking, etc.

  • Prepares system security reports by collecting, analyzing, and summarizing data and trends; presents reporting for management review


Requirements:



  • 5-10 years of relevant experience

  • 3+ years of Direct Application Security Testing Experience, performing and evaluating SAST, DAST, Pen.Test

  • Knowledge of common software vulnerabilities, such as those in the OWASP Top 10

  • Experience with CVSS and how to apply

  • Must have experience with web application and code vulnerability scanning tools such as AppScan, Fortify, BurpSuite.

  • Security certifications a plus

  • Ethical hacking experience a plus

  • Exposure to IT risk management a plus


Why NTT Data?   


Empowerment and rewards are the cornerstone of our career development model. We are a young, fast-growing company, with a highly innovative and entrepreneurial spirit, because of this professional experience and growth will be unmatched. Our talent and positive attitude allows us to transform our goals into achievements, and projects into realities.


NTT Data is committed to hiring and retaining a diverse workforce. We are proud to be an Equal Opportunity/Affirmative Action-Employer, making decisions without regard to race, color, religion, creed, sex, sexual orientation, gender identity, marital status, national origin, age, veteran status, disability, or any other protected class. NTT Data is an Equal Opportunity Employer Male/Female/Disabled/Veteran and a VEVRAA Federal Contractor.


 #LI-EM2


Listing Details

  • Citizenship: Not Provided
  • Incentives: Not Provided

 

  • Education: Not Provided
  • Travel: Not Provided
  • Telework: Not Provided



About Us

NinjaJobs is a community-run job platform developed by information security professionals. Our unique approach of focusing strictly on cybersecurity positions allows us to personalize the user experience.

Our Contacts

1765 Greensboro Station Pl.
Suite 900
Tysons Corner Va 22102

(703) 594-7765