Application Security Analyst
hace 1 semana
Insulet started in 2000 with an idea and a mission to enable our customers to enjoy simplicity, freedom and healthier lives through the use of our Omnipod® product platform. In the last two decades we have improved the lives of hundreds of thousands of patients by using innovative technology that is wearable, waterproof, and lifestyle accommodating.
- We are looking for highly motivated, performance driven individuals to be a part of our expanding team. We do this by hiring amazing people guided by shared values who exceed customer expectations. Our continued success depends on it
Job Title: Application Security Analyst / Engineer (Remote/Flexible)
Company Overview:
Insulet started in 2000 with an idea and a mission to enable our customers to enjoy simplicity, freedom and healthier lives using our Omnipod® product platform. In the last two decades we have improved the lives of hundreds of thousands of patients by using innovative technology that is wearable, waterproof, and lifestyle accommodating.
We are looking for highly motivated, performance-driven individuals to be a part of our expanding Application Security team. We do this by hiring amazing people guided by shared values who exceed customer expectations. Our continued success depends on it
Position Overview:
**Responsibilities**:
- Implement secure Software Development Lifecycle for all Insulet products. This will include drafting the process and collaborating with cross-functional partners to implement the process across Insulet.- Run Static Application Security Testing, Dynamic Application Security Testing, and Software Composition Analysis, in a CI/CD manner, dispositioning risks, resolving false positives, and driving remediations.-
- Work in the Vulnerability Disclosure and Bug Bounty processes and programs.-
- Perform security activities including threat modeling and vulnerability analysis, code review, and security testing, ensuring teams are validating for at least the OWASP Top 10 and CWE Top 25.- Research emerging technologies and assess their applicability to the products.- Collaborate with cross-functional team members from Quality, Regulatory, Legal, Privacy, Compliance, Architecture, and Product Development to ensure security is incorporated by design, during development, and managed in deployment.- Support cybersecurity deliverables for regulatory submissions.
**Education**:
- Bachelor’s degree in electrical engineering or computer science, or equivalent practical experience.
Qualifications:- Experience with various SAST/DAST/SCA/API Testing/IAST tools like Checkmarx, Snyk, Dependency Track, OSS Review Toolkit, ZAP, etc is desired.- Hands-on-experience in identifying and validating OWASP Top 10/CWE Top 25 vulnerabilities.- Prior experience in CI/CD Practices, Bug Bounty, and Vulnerability Disclosure Programs.- Programming skills in either C, C++, Java,.NET, or other widely used languages or the intention to learn.- Understanding of various types of exploits, threat modeling, attack surfaces, and comfort in the use of tools such as MITRE ATT&CK..- Experience working with multiple stakeholders such as engineering/operations teams, internal business units, and external incident response teams.
Soft skills:
- Effectively communicate complex information, concepts, and ideas in a clear and organized manner through verbal, written, and visual mechanisms.- Excellent communication, organizational skills, and experience in translating business goals into technical security deliverables- Strong collaboration skills and an ability to work with cross-functional teams across the security and privacy organization and broader Corporate Technology organization.- Ability to work with virtual and global teams in a fast-paced environment.- Experience balancing security needs with broader business objectives is a plus.
NOTE: This position is eligible for 100% remote working arrangements (may work from home/virtually 100%; may also work hybrid on-site/virtual as desired). #LI-Remote
-
Analyst Application Security
hace 2 semanas
Ciudad de México, Ciudad de México McDonald's A tiempo completoMcDonald's new growth strategy, Accelerating the Arches, encompasses all aspects of our business as the leading global omni-channel restaurant brand. As the consumer landscape shifts, we are using our competitive advantages to further strengthen our brand. One of our core growth strategies is to Double Down on the 3Ds (Delivery, Digital and Drive Thru)....
-
Analyst Application Security
hace 2 semanas
Ciudad de México, Ciudad de México McDonald's Corporation A tiempo completoCompany Description McDonald's new growth strategy, Accelerating the Arches, encompasses all aspects of our business as the leading global omni-channel restaurant brand. As the consumer landscape shifts, we are using our competitive advantages to further strengthen our brand. One of our core growth strategies is to Double Down on the 3Ds (Delivery, Digital...
-
Sr Analyst Application Security
hace 2 semanas
Ciudad de México, Ciudad de México McDonald's Corporation A tiempo completoCompany Description McDonald's new growth strategy, Accelerating the Arches, encompasses all aspects of our business as the leading global omni-channel restaurant brand. As the consumer landscape shifts, we are using our competitive advantages to further strengthen our brand. One of our core growth strategies is to Double Down on the 3Ds (Delivery, Digital...
-
Sr Analyst Application Security
hace 2 semanas
Ciudad de México, Ciudad de México McDonald's A tiempo completoMcDonald's new growth strategy, Accelerating the Arches, encompasses all aspects of our business as the leading global omni-channel restaurant brand. As the consumer landscape shifts, we are using our competitive advantages to further strengthen our brand. One of our core growth strategies is to Double Down on the 3Ds (Delivery, Digital and Drive Thru)....
-
Application Security Junior Analyst
hace 4 semanas
Ciudad de México Financiera Global A tiempo completo**Importante Empresa Global Solicita**:**Application Security Junior Analyst****Requisitos**Licenciatura en sistemas o afín terminada**Deseable Inglés intermedio****Conocimientos**:- 1 a 2 años de experiência trabajando en áreas de tecnología de seguridad de la información- Deseable conocer de Seguridad en Proyectos: Desarrollo Seguro (ciclos ágiles...
-
Application Security Analyst
hace 1 semana
México Insulet Corporation A tiempo completoInsulet started in 2000 with an idea and a mission to enable our customers to enjoy simplicity, freedom and healthier lives through the use of our Omnipod® product platform. In the last two decades we have improved the lives of hundreds of thousands of patients by using innovative technology that is wearable, waterproof, and lifestyle accommodating.- We are...
-
Application Security Architect
hace 2 semanas
Ciudad de México TD SYNNEX A tiempo completo**Job Description Summary**:TD SYNNEX Corporation, a $60B global distributor is dedicated to protect the enterprise and our supply chain partners from cyber security risks. That's especially true today as new risks and complexities brought on by regulatory mandates, rapidly evolving technologies, and the digitalization of business operations are disrupting...
-
Sr Manager Application Security
hace 2 semanas
, Ciudad de México, CDMX McDonald's A tiempo completoCompany DescriptionMcDonald's new growth strategy, Accelerating the Arches, encompasses all aspects of our business as the leading global omni-channel restaurant brand. As the consumer landscape shifts, we are using our competitive advantages to further strengthen our brand. One of our core growth strategies is to Double Down on the 3Ds (Delivery, Digital...
-
Application Security Engineer
hace 1 semana
Ciudad de México, Ciudad de México TTEC A tiempo completoApplication Security EngineerBe the spark that brightens days and ignite your career with TTEC's award-winning employment experience. As an Application Security Engineer working remotely in Mexico, you'll be a part of creating and delivering amazing customer experiences while you also #experienceTTEC, an award-winning employment experience and company...
-
Application Security Tester
hace 2 semanas
Ciudad de México Santander A tiempo completoApplication Security TesterCountry: Mexico**Grupo Santande **r es el banco líder que a través de más de 160 años de reinvención, ha llegado a ser una organización sin fronteras con presencia en más de 40 países, 95 nacionalidades y equipos multiculturales que comparten 4 idiomas. Lo importante para nosotros son nuestros clientes, colaboradores,...