Application Security Tester
hace 6 meses
Application Security Tester
Country: Mexico
**Grupo Santande **r es el banco líder que a través de más de 160 años de reinvención, ha llegado a ser una organización sin fronteras con presencia en más de 40 países, 95 nacionalidades y equipos multiculturales que comparten 4 idiomas. Lo importante para nosotros son nuestros clientes, colaboradores, accionistas y la sociedad, como parte de nuestra misión, que es contribuir al progreso de las personas y empresas, actuando siempre de forma Sencilla, Personal y Justa.
En este momento nos encontramos en búsqueda de talento como: Application Security Testing
**Knowledge and experience**:
- Must have a bachelor’s degree computer science, software dev, info sec, security engineering, etc.
- Experience detecting threats and vulnerabilities.
- Knowledge of common software vulnerabilities, such as those in the OWASP TExperience with CVSS and how to apply.
- Security certifications a plus.
- Ethical hacking experience a plus.
**Essential Duties and Responsabilities.**
- Knowledge of common software vulnerabilities, such as those in the OWASP Top 10.
- Experience with CVSS and how to apply.
- Acts as influencer of peers and management.
- Conducts Software Composition Analysis, SAST, DAST and Penetration testing.
- Conducts Penetration Testing (eg, internal, external, wireless, physical, social, etc.)
- Post vulnerability assessment, work with various stakeholders to provide remediation to the identified risks and bring the same to closure.
- Conducts walk-through of the assessment report to the stakeholders and help define remediation plan.
- Creates process improvement by identifying inefficiencies and solutions for process improvements.
- Oversees monitoring of security reports to identify issues and follow these issues to resolution.
- Provides direction and act as an escalation point on projects and issues to other team members.
- Updates job knowledge by tracking and understanding emerging security practices and standards; participating in educational opportunities; reading professional publications; maintaining personal networks; participating in professional organizations.
- Works with various teams to follow a pre-assessment plan/ and assessment schedule for every assessment, conduct threat assessment, and deliver an assessment report.
- Writes clear implementation guidelines for the implementation engineers.
**Location**:
- **CDMX/ Queretaro.
-
Security Specialist
hace 4 semanas
Ciudad de México, Ciudad de México Bishop Fox A tiempo completoAbout the RoleWe're seeking a highly skilled Security Specialist - Application Penetration Tester to join our team at Bishop Fox. As a leading authority in offensive security, we provide innovative solutions for clients across various industries.ResponsibilitiesTest web applications and networks to identify vulnerabilitiesReversing software and developing...
-
Cybersecurity Expert
hace 4 días
Ciudad de México, Ciudad de México Nearshore Cyber A tiempo completoAt Nearshore Cyber, we are seeking a skilled Cybersecurity Expert - Penetration Tester to join our team.The estimated salary for this position is $120,000 - $180,000 per year, depending on location and experience.Job Description:We are looking for a highly motivated and experienced penetration tester to join our team. The successful candidate will have a...
-
Cybersecurity Expert
hace 2 semanas
Ciudad de México, Ciudad de México Bishop Fox A tiempo completoBishop Fox is a leading authority in offensive security, providing innovative solutions for continuous penetration testing, red teaming, and attack surface management.We've worked with prominent clients across multiple industries, including Fortune 100 companies, top technology firms, and global media giants. Our expertise has earned us recognition from...
-
Application Security Specialist
hace 1 mes
Ciudad de México, Ciudad de México PepsiCo Deutschland GmbH A tiempo completoSecure the Future of Applications at PepsiCoPepsiCo Deutschland GmbH is at the forefront of integrating automated security testing into our CI/CD pipelines and ensuring continuous monitoring to identify and manage security risks. As an Application Security Engineer, you will be responsible for driving the integration of these automated security tools into...
-
Security Engineer
hace 2 semanas
Ciudad de México, Ciudad de México PepsiCo Deutschland GmbH A tiempo completoJob DescriptionAbout the RolePepsiCo Deutschland GmbH is seeking an experienced Application Security Engineer to join our team. As an Application Security Engineer, you will play a critical role in driving the integration of automated security tools into our CI/CD pipelines and ensuring continuous monitoring to identify and manage security risks.Key...
-
Cybersecurity Specialist
hace 7 días
Ciudad de México, Ciudad de México Nearshore Cyber A tiempo completoAbout Nearshore CyberNearshore Cyber is a leading cybersecurity research organization dedicated to providing actionable insights and expert advice to organizations seeking to enhance their security posture.We are seeking an experienced Cybersecurity Specialist - Penetration Tester to join our team of experts. This role will play a crucial part in identifying...
-
Security Engineer
hace 4 semanas
Ciudad de México, Ciudad de México Udemy A tiempo completoAbout the RoleAs an Application Security Engineer at Udemy, you will be responsible for ensuring the security of our software development processes. You will collaborate closely with development teams to implement security practices that enable teams to build secure applications from the ground up.Your Key ResponsibilitiesCollaborate with development teams...
-
Senior Application Security Specialist
hace 1 mes
Ciudad de México, Ciudad de México Thomson Reuters A tiempo completoAbout the RoleAs a Senior Application Security Engineer at Thomson Reuters, you will be responsible for fostering our engineering-centric security culture and bringing palatable security to the masses. You will work closely with teams across multiple functions across the organization to instill security in our products and services.Key ResponsibilitiesBe a...
-
Security Consultant
hace 1 mes
Ciudad de México, Ciudad de México Sequoia Connect A tiempo completoJob Title: Security Consultant - Cloud and Application ExpertSequoia Connect is seeking a highly skilled Security Consultant to join our team. As a Security Consultant, you will be responsible for leading security reviews for cloud-based systems, applying secure engineering concepts, and identifying and mitigating vulnerabilities in applications, cloud, and...
-
Senior Penetration Tester
hace 1 mes
Ciudad de México, Ciudad de México Bishop Fox A tiempo completoBishop Fox is a leading authority in offensive security, providing solutions ranging from continuous penetration testing, red teaming, and attack surface management to product, cloud, and application security assessments. Our expertise has been recognized by industry award programs including Fast Company, Inc., SC Media, and others. For over 16 years, we've...
-
Cyber Security Engineer
hace 3 semanas
Ciudad de México, Ciudad de México Cyber Crime A tiempo completoAbout this roleWe are seeking a highly skilled Application Security Engineer to join our team at Cyber Crime. As a key member of our security team, you will be responsible for ensuring the security of our applications and systems.Key Responsibilities:Security Integration: Collaborate with our development teams to integrate security practices into all phases...
-
Senior Specalist
hace 3 semanas
Ciudad de México MX003 Marsh And Mclennan Servicios S.A. De Cv A tiempo completoDescription: MMC is seeking candidates for the following position based in the Mexico City office and be onsite 3 days a week: Senior Specialist Application Security What can you expect? The Application Security Engineer will act as a security advisor to various teams across MMC. Develop code samples and prototypes. What is in it for...
-
Application Security Engineer
hace 1 mes
Ciudad de México, CDMX Talent Accelerator A tiempo completo**Hibrid (2 days on-side)** **Overview**: **Key Responsibilities**: - Integrate security into the SDLC using "shift-left" principles. - Enable developers with security tools and best practices. - Conduct security code reviews and provide feedback. - Manage vulnerabilities and collaborate on threat modeling. - Lead and grow the Security Champions program. -...
-
Cybersecurity Specialist
hace 1 mes
Ciudad de México, Ciudad de México Bishop Fox A tiempo completoBishop Fox is a leading authority in offensive security, providing innovative solutions for continuous penetration testing, red teaming, and attack surface management. Our team of experts has worked with top global companies, including Fortune 100 and Fortune 10 clients, to provide cutting-edge security assessments and product security evaluations.We're...
-
Senior Penetration Tester
hace 4 semanas
Ciudad de México, Ciudad de México Thomson Reuters A tiempo completoJob DescriptionThomson Reuters is seeking a Senior Penetration Tester to conduct internal penetration testing activities across both application and infrastructure layers for its product portfolio. This individual will be recognized in the area of information security, have expertise in offensive security testing, and demonstrate an ability to work across a...
-
Security Consultant
hace 2 semanas
Ciudad de México, Ciudad de México Bishop Fox A tiempo completoAbout UsBishop Fox is the leading authority in offensive security, providing solutions to help clients protect their software and technologies.Our TeamWe're looking for talented professionals with a passion for hacking and information security to join our team of experts.ResponsibilitiesConduct web application penetration tests and hack networks to identify...
-
Cybersecurity Specialist
hace 2 semanas
Ciudad de México, Ciudad de México Thomson Reuters A tiempo completoAt Thomson Reuters, we are seeking a Senior Penetration Tester to join our team of experts in information security. This individual will be responsible for conducting internal penetration testing activities across both application and infrastructure layers for our product portfolio.
-
Senior Application Security Architect Role
hace 4 semanas
Ciudad de México, Ciudad de México Citi A tiempo completoAbout the JobThe Senior Application Security Architect at Citi is responsible for ensuring the execution of Information Security directives and activities in alignment with the company's data security policy.Key ResponsibilitiesSupport the implementation of Information Security Training Plans, verifying training participants' completion and understanding of...
-
Application Security Specialist
hace 1 mes
Naucalpan de Juárez, México Zurich Insurance Company A tiempo completoZurich Insurance Company is seeking a skilled professional to fill the role of Application Security Specialist.This position is responsible for administering the Security Testing automated scanning tools, providing global support to Zurich IT projects, and enabling them to perform SAST, DAST, and IAST toolset management.The ideal candidate will have...
-
Técnico de Pruebas de Seguridad Informática
hace 2 semanas
Ciudad de México, Ciudad de México Silent4Business A tiempo completoPuestos de Pruebas de Seguridad de InformáticaSilent4Business busca Técnicos de Pruebas de Seguridad Informática para realizar pruebas de intrusión y análisis de vulnerabilidades en infraestructura, aplicaciones Web, móviles y cliente servidor.Requisitos:Conocimientos técnicos:Sistemas operativos Windows, Linux y UnixEstructura y funcionamiento de...