Empleos actuales relacionados con Global Application Security Specialist - Monterrey, Nuevo León - CHUBB
-
Application Security Specialist
hace 2 semanas
Monterrey, Nuevo León, México CHUBB A tiempo completoJob Title: Application Security SpecialistChubb is seeking an experienced Application Security Specialist to join our Information Security team. The successful candidate will be responsible for identifying and mitigating security vulnerabilities in our global application portfolio.Key Responsibilities:Manage the overall vulnerability remediation status of...
-
Application Security Specialist
hace 3 semanas
Monterrey, Nuevo León, México CHUBB A tiempo completoJob Title: Application Security SpecialistChubb is seeking an experienced Application Security Specialist to join our Information Security team. The successful candidate will be responsible for identifying and mitigating security vulnerabilities in our global application portfolio.Key Responsibilities:Manage the overall vulnerability remediation status of...
-
Application Security Specialist
hace 2 meses
Monterrey, Nuevo León, México CHUBB A tiempo completoJob Title: Application Penetration TesterChubb is seeking a highly skilled Application Penetration Tester to join our Information Security team. As an Application Penetration Tester, you will be responsible for identifying and remediating security vulnerabilities in Chubb applications.Key Responsibilities:Manage the overall vulnerability remediation status...
-
SAP Security Specialist
hace 3 semanas
Monterrey, Nuevo León, México Norsk Hydro A tiempo completoAbout the RoleThe SAP Security Specialist will be responsible for ensuring the secure configuration and maintenance of SAP systems, including authorization and access control. This involves working closely with business stakeholders to understand their needs and implementing solutions that meet those needs.The ideal candidate will have a strong understanding...
-
SAP Security Specialist
hace 7 días
Monterrey, Nuevo León, México Norsk Hydro A tiempo completoAbout the RoleThe SAP Security Specialist will be responsible for the authorization support of SAP business applications.Key ResponsibilitiesDesign, implementation, and administration of roles in our SAP environmentAnalysis and resolving problems related to access and user administration in SAPAlignment with all relevant project stakeholdersParticipation in...
-
Endpoint Security Specialist
hace 3 semanas
Monterrey, Nuevo León, México Azka IT Consulting A tiempo completoAzka IT Consulting is seeking a skilled Endpoint Security Specialist to join our team.The ideal candidate will have experience managing endpoint security products, including agents, firewalls, and threat prevention systems.Responsibilities will include:Managing endpoint security products in production and pre-production environmentsHandling security...
-
Security Operations Specialist
hace 2 semanas
Monterrey, Nuevo León, México Trane Technologies A tiempo completoAt Trane Technologies, we strive to create innovative climate solutions for a sustainable world. Our team is dedicated to challenging the status quo and uplifting others to thrive at work and at home. We're looking for a Security Operations Specialist to join our team and help us safeguard the well-being of our employees.**Job Summary:**The Security...
-
Senior Information Security Specialist
hace 1 mes
Monterrey, Nuevo León, México Danfoss A tiempo completoJob SummaryWe are seeking a highly skilled and experienced Information Security Specialist to join our team at Danfoss. As a trusted advisor, you will play a key role in ensuring the security and integrity of our systems and data.Key ResponsibilitiesProvide expert advice on information security best practices and risk management strategies.Develop and...
-
Information Security Specialist
hace 3 semanas
Monterrey, Nuevo León, México Danfoss A tiempo completoJob SummaryWe are seeking a highly skilled Information Security Consultant to join our team at Danfoss. As a key member of our organization, you will be responsible for driving the continuous development of our risk management process and ensuring the application of security standards, principles, and practices.Key ResponsibilitiesDevelop and implement...
-
Cyber Security Specialist
hace 3 semanas
Monterrey, Nuevo León, México Azka It Consulting A tiempo completoAzka It Consulting is a Mexican company that connects top IT talent with Latin American and United States companies.We are seeking a skilled Cyber Security Specialist to join our team.Key Responsibilities:Identify and mitigate IT security threats, enforce security standards, and provide support in incident management.Requirements:University degree in...
-
Cash Application Specialist
hace 3 semanas
Monterrey, Nuevo León, México Redwood Logistics LLC A tiempo completoJob Title: Cash Application SpecialistAt Redwood Logistics LLC, we are seeking a highly skilled Cash Application Specialist to join our team. As a key member of our Accounts Receivable team, you will be responsible for maintaining accurate data related to deposits and active accounts receivable.Key Responsibilities:Import and process customer payments across...
-
Information Security Specialist
hace 2 semanas
Monterrey, Nuevo León, México Scranton, PA A tiempo completoJob Title: Information Security SpecialistThis role is responsible for ensuring the security and integrity of University systems and networks. The ideal candidate will have a strong background in information security technologies, including auditing tools, antivirus software, and firewalls.Key Responsibilities:Research and implement information security...
-
Cash Application Specialist
hace 3 semanas
Monterrey, Nuevo León, México Redwood Logistics Llc A tiempo completoJob Title: Cash Application SpecialistAt Redwood Logistics Llc, we are seeking a highly skilled Cash Application Specialist to join our team. As a key member of our Accounts Receivable team, you will play a critical role in maintaining accurate data related to deposits and active accounts receivable.Key Responsibilities:Import and process customer payments...
-
Cash Application Specialist
hace 3 semanas
Monterrey, Nuevo León, México Redwood Logistics A tiempo completoCash Application SpecialistAt Redwood Logistics, we're seeking a highly skilled Cash Application Specialist to join our team. As a key member of our Accounts Receivable team, you will be responsible for maintaining accurate data related to deposits and active accounts receivable.Key Responsibilities:Import and process all customer payments across all...
-
Technical Application Specialist
hace 3 semanas
Monterrey, Nuevo León, México Epicor A tiempo completo**The Role**:As a Technical Application Specialist at Epicor, you will be responsible for delivering exceptional customer service and support to our global clients. Your primary focus will be on handling client calls, providing effective solutions, and troubleshooting technical issues related to our software and hardware products.**Key Responsibilities**:-...
-
Cash Application Specialist
hace 2 semanas
Monterrey, Nuevo León, México Essentra A tiempo completoEssentra is seeking a skilled Cash Application Specialist to process cash and credit card transactions accurately and efficiently.Key Responsibilities:• Process charges and refunds in a timely and accurate manner• Post cash in accordance with internal controls and accounting policies• Create credit card files in Excel using functions such as VLOOKUP•...
-
Information Security Specialist
hace 3 semanas
Monterrey, Nuevo León, México Envia A tiempo completoJob Title: Information Security AnalystAbout the Role:We are seeking a highly skilled Information Security Analyst to join our team at Envia. As an Information Security Analyst, you will play a critical role in protecting our systems, networks, and data against cyber threats.Key Responsibilities:Identify potential vulnerabilities and threats to determine...
-
Network Security Operations Specialist
hace 1 semana
Monterrey, Nuevo León, México Azka It Consulting A tiempo completo**About Azka It Consulting**We are a Mexican company that connects the best IT talent with Latin American and United States companies.We are seeking a highly skilled Network Security Operations Specialist to join our team.Key Responsibilities:Provide top-level support for our internal clientsStay up-to-date with changes in user and system software and...
-
Information Security Specialist
hace 1 semana
Monterrey, Nuevo León, México Axen A tiempo completoCybersecurity Expertise for Industrial ProcessesAt Axen IT Consulting, we are committed to delivering exceptional cybersecurity services to our clients. As a cybersecurity expert, you will play a vital role in protecting our clients' industrial processes from cyber threats.Key ResponsibilitiesManage all aspects of Information Technology cybersecurity...
-
Security Systems Specialist
hace 1 semana
Monterrey, Nuevo León, México Jabil Circuit A tiempo completoAt Jabil, we strive to make anything possible and everything better. Our comprehensive engineering, manufacturing, and supply chain solutions empower us to deliver scalable and customized solutions globally. As a trusted partner for top brands, we foster sustainable processes that minimize environmental impact and create vibrant communities worldwide.**ROLE...
Global Application Security Specialist
hace 2 meses
Job Title: Global Application Security Specialist
Job Summary:
Chubb is seeking a highly skilled Global Application Security Specialist to join our Information Security team. As a key member of our team, you will be responsible for managing the overall vulnerability remediation status of our global application portfolio.
Key Responsibilities:
- Manage the overall vulnerability remediation status of the global application portfolio.
- Primary point of contact with IT application development teams for remediation related matters.
- Accurately track vulnerability remediation efforts.
- Hold regular status calls with portfolio leads as necessary to maintain a consistent channel of communication.
- Follow up on overdue vulnerabilities with portfolio leads.
- Manage global application risk rating processes.
- Ensure timely risk scoring of new and changing applications.
- Ensure enterprise application repository information is up to date with security and risk information.
- Create and distribute regular vulnerability status reports to portfolio leads and CIOs.
- Provide recommendations for automation or other process improvement suggestions for operational processes.
Requirements:
- Prior experience with managing Information Security projects.
- Bachelor's degree in computer science, Engineering, or other Engineering or Technical discipline or equivalent relevant experience.
- Minimum of 2 years' professional experience performing web application pen testing, API endpoint testing and, mobile penetration testing (IOS & Android).
- Knowledge with prioritizing remediation activities with operational teams through risk ratings of vulnerabilities and assets.
- Knowledge of industry standards regarding vulnerability management including Common Vulnerabilities and Exposures (CVE) and Common Vulnerability Scoring System (CVSS).
- Knowledge of technology and security topics including network security, wireless security, application security, infrastructure hardening and security baselines, web server and database security.
- Knowledge of penetration testing principles, tools, and techniques.
- Working experience with industry frameworks (OWASP, NIST, etc.).
- Comfortable working outside their comfort zone with a willingness to learn.
- Excellent verbal and written communication skills.
- Strong analytical skills.
- Strong team player with ability to work independently.
- Strong project management skills and ability to multi-task.
- Self-motivated with strong initiative.
- Knowledge of computer networking concepts and protocols, and application security methodologies.
- Skill in performing impact/risk assessments.
Preferred Qualifications:
- Good understanding of secure SDLC, data protection, information security principles and exploit/ attack techniques.
- Familiar with all basic concepts related to networking, applications, operating system functionality and be able to apply application logic manipulation, bypassing security controls and exploit development.
- Assist with scoping engagements, leading from kickoff through remediation, and track vulnerabilities as per timelines.
- Improve operational efficiency by building and evaluating workflow processes, procedures, checklists, automation, and tooling.
- Security testing tools including Kali Linux, Metasploit, Nmap, Burp Suite, OWASP ZAP Proxy, Santoku, MSF, GenyMotion, Appie, APK tool, JD-GUI, SQL Map, etc.
- Skilled in identifying OWASP TOP 10 (Web & Mobile) vulnerabilities.
- Develop secure coding checklist to applications based on OWASP ASVS (Application Security Verification Standards).
- Lead and execute security assessments to identify business risk, likelihood and impact an attacker may have on the system due to bad coding errors and weak or missing security controls.
- Experience with conducting reverse engineering on mobile applications, identifying hard coded passwords, SQLi and key chain distributions including applications with anti-emulator and obfuscation protections.
- Experience conducting full-scope assessments and penetration tests including - social engineering, reverse engineering, server & client-side attacks and web & mobile application exploitation.
- Identify and prioritize key risk areas balancing the business risk and cyber threats.
- Code analysis for control flow, bypass application logics and security flaws.
- Utilize attacker tools, tactics, and procedures used to perform analysis and identify vulnerabilities.
- Validate security weaknesses, research new attack techniques, develop custom scripts, exploits, tools, and methodologies to enhance penetration testing processes etc.
- Identify and demonstrate vulnerabilities that may be used by an adversary to exploit components of the target systems.
- Analyze security findings, including risk analysis and root cause analysis.
- Risk rate the vulnerabilities based on actual impact to the business.
- Ability to document security weaknesses, including steps to reproduce and explain technical details in a concise, understandable manner.
- Develop comprehensive and accurate security penetration reports.
- Research and formulate practical short and long term remediations for vulnerabilities.
- Effectively communicate findings and strategy to business stakeholders, including technical and executive leadership.
- Work closely with development teams to ensure closing of remediated vulnerabilities until deployed to production.
- Ability to maintain and develop dashboards to track the status of security vulnerabilities.
- Follow up on the overdue vulnerabilities to meet the compliance requirements.
- Good to have security certifications: GIAC Web Application Penetration Tester (GWAPT), GIAC Penetration Tester (GPEN), Licensed Penetration Tester (LPT), Certified Ethical Hacker (CEH), OSCP or OCWE, etc.
- Active team player with interpersonal, collaborative, and consultative skills.
- Strong, clear, and concise verbal and written communication skills.
- Ability to adapt, reprioritize project work, and help drive the team's focus as priorities shift or requirements change.