Sr. Application Security Analyst

hace 2 semanas


Monterrey, México CHUBB A tiempo completo

The Chubb Information Security team is responsible for protecting information and information systems against unauthorized access, detecting and responding to attempts to gain access and enabling access through our identity processes. Chubb operates a global information security team supporting local business units across five regions (Asia Pacific, North America, Latin America, Japan, and Europe including the Middle East and Africa). Our global information security strategy is developed with input from each of these regions and translated into programs that are then executed by the regions using resources from each region (especially, our infrastructure partners). 

The Sr. Application Security Analyst Role is a global role that requires an understanding of application security and the dev-ops process. This role will support the growth of the Application Vulnerability program. Candidates are required to have broad knowledge of application vulnerability identification, remediation, and management practices. They will engage directly with the application development community to drive adherence to and expansion of the Application Vulnerability program. 

Roles and Responsibilities:

The position roles and responsibilities include but are not limited to:

Engage with lead developers and architects, providing insight and support for Application Vulnerability program policies and practices Support application development teams with issues pertaining to vulnerability management: Understanding vulnerability reports resulting from automated and manual security tests Provide guidance for remediation work required for identified vulnerabilities Help teams apply secure development practices as instructed through training modules Provide oversight and guidance on application security toolset, including all facets of security scanning (DAST, SAST, SCA, Mobile)  Help with strategic direction for security testing tools by maintaining familiarity with industry trends and solutions, in collaboration with Application Security Architects Help define, and drive the adoption of, a global approach to application vulnerability management through collaboration with teams

Minimum Qualifications:

Bachelor's Degree in Computer Science, Engineering, or other Engineering or Technical discipline or equivalent relevant experience. and experience with application security concepts Minimum 3-5 years of experience working in Application Security Knowledge of application vulnerability remediation best practices Experience with the HCL AppScan toolset, including configuration and operations Experience with using tools to perform SAST/SCA scanning and remediation (., Checkmarx, HCL ASoC, GitHub Advanced Security, Ability to understand and instruct secure coding best practices Familiarity or experience with CI/CD pipelines and Agile methodologies Stay informed on the industry standing of application vulnerabilities and solutions, as reported through OWASP and other industry sources Strong organizational, analytical and customer service skills Ability to work effectively as an individual, and within a team environment Ability to communicate effectively (both written and verbal communication) Willingness and desire to learn the latest technologies

Preferred Qualifications

Experience with integrating security testing into DevOps pipelines Knowledge of risk management processes (., methods for assessing and mitigating risk) Knowledge of specific operational impacts of cybersecurity lapses Knowledge of system and application security threats and vulnerabilities (., buffer overflow, mobile code, cross-site scripting, Procedural Language/Structured Query Language [PL/SQL] and injections, race conditions, covert channel, replay, return-oriented attacks, malicious code) Experience with one or more programming languages

  • Monterrey, México CHUBB A tiempo completo

    The Chubb Information Security team is responsible for protecting information and information systems against unauthorized access, detecting and responding to attempts to gain access and enabling access through our identity processes. Chubb operates a global information security team supporting local business units across five regions (Asia Pacific, North...


  • Monterrey, México CHUBB A tiempo completo

    The Chubb Information Security team is responsible for protecting information and information systems against unauthorized access, detecting and responding to attempts to gain access and enabling access through our identity processes. Chubb operates a global information security team supporting local business units across five regions (Asia Pacific, North...


  • Monterrey, México iKraft Solutions A tiempo completo

    The **Sr Information Security Analyst **will be a key member Information Security team. This person will work closely with cross functional teams to ensure appropriate physical, administrative and technical controls are operating effectively to ensure the confidentiality, integrity and available information resources. Strategize on the development and...


  • Monterrey, México DataArt A tiempo completo

    Responsibilities Create detailed process management workflows to ensure security engineering activities are tracked, processes reviewed, policies are followed, and audit requirements are met Build trusted relationships with product engineering teams, developers, and architects, establishing yourself as a security authority with deep understanding of...


  • Monterrey, México ZF Group A tiempo completo

    Req ID 68413 | MSSC Monterrey 2, Mexico, Eurofren Investment, S. de R.L. de C.V.    Corporate Security Analyst (CSA) is responsible for analysing, operating, and maintaining corporate security processes in Mexico. The Analyst has an advanced understanding and applies professional concepts to all corporate security requirements....


  • Monterrey, Nuevo León, México ZF Group A tiempo completo

    Req ID 68413 | MSSC Monterrey 2, Mexico, Eurofren Investment, S. de R.L. de C.V. Corporate Security Analyst (CSA) is responsible for analysing, operating, and maintaining corporate security processes in Mexico. The Analyst has an advanced understanding and applies professional concepts to all corporate security requirements. Responsibilities: Support ISMS...


  • Monterrey, México ZF A tiempo completo

    **What's Next? Join ZF!**: ZF is a global technology company supplying systems for passenger cars, commercial vehicles and industrial technology, enabling the next generation of mobility. ZF allows vehicles to see, think and act. In the four technology domains of Vehicle Motion Control, Integrated Safety, Automated Driving, and Electric Mobility, ZF offers...


  • Monterrey, México ZF A tiempo completo

    **What's Next? Join ZF!**: ZF is a global technology company supplying systems for passenger cars, commercial vehicles and industrial technology, enabling the next generation of mobility. ZF allows vehicles to see, think and act. In the four technology domains of Vehicle Motion Control, Integrated Safety, Automated Driving, and Electric Mobility, ZF offers...


  • Monterrey, México Envia.com A tiempo completo

    **What do we expect from you in the area?** As an **Information Security Analyst**, you will be responsible for protecting the company's systems, networks, and data against cyber threats. You will detect and respond to security incidents, mitigate vulnerabilities, educate staff on security, ensure compliance with applicable security regulations and...


  • Monterrey, México Nearshore Cyber A tiempo completo

    **Location: Monterrey or Matamoros, Mexico**:** Applications from persons not living in Mexico will NOT be accepted.** The Information Security Analyst is responsible for activities relating to monitoring and responding to security events. The analyst receives, researches, triages, and documents all security events and alerts as they are received,...

  • IT Security Risk

    hace 2 meses


    Monterrey, México Neoris A tiempo completo

    **IT Security Risk & Compliance Analyst**: **Date**:Mar 6, 2023 **Location**: MONTERREY, MX **Company**:NEORIS En **NEORIS**, acelerador digital que ayuda a las compañías a entrar en el futuro, estamos en búsqueda de IT Security Risk & Compliance Analyst , **Principales Responsabilidades**: - Definición de planes de trabajo - Diseño de soluciones...


  • Monterrey, México Page Personnel A tiempo completo

    Sr. Costos - Sr Costing Analyst **Sobre nuestro cliente**: Sectores de energía **Descripción**: Experiência de costeo Antecedentes financieros Stakeholder **Perfil buscado (Hombre / Mujer)**: Disponibilidad de viaje Control de personal a cargo 2 años de experiência en el área similar Inglés Avanzado **Qué Ofrecemos**: $33,000 a $40,000 MXN...

  • IT Security Analyst

    hace 1 mes


    Monterrey, México Charger Logistics Inc A tiempo completo

    **_We’re proud to say we’ve been named one of "Super Empresas Expansión 2023 Top_** Charger Logistics is a world class asset-based carrier. We specialize in delivering your assets, on time and on budget. With the diverse fleet of equipment, we can handle a range of freight, including dedicated loads, specialized hauls, temperature-controlled goods and...

  • IT Security Analyst

    hace 2 semanas


    Monterrey, México Charger Logistics Inc A tiempo completo

    **_We’re proud to say we’ve been named one of "Super Empresas Expansión 2023 Top_** Charger Logistics is a world class asset-based carrier. We specialize in delivering your assets, on time and on budget. With the diverse fleet of equipment, we can handle a range of freight, including dedicated loads, specialized hauls, temperature-controlled goods and...

  • Cyber Security Analyst

    hace 2 meses


    Monterrey, México Charger Logistics Inc A tiempo completo

    Charger Logistics is a world class asset-based carrier. We specialize in delivering your assets, on time and on budget. With the diverse fleet of equipment, we can handle a range of freight, including dedicated loads, specialized hauls, temperature-controlled goods and HAZMAT cargo. We are currently looking for an experienced IT Security Analyst to join our...


  • Monterrey, México CHUBB A tiempo completo

    Application Penetration Tester The Chubb Information Security team is responsible for protecting information and information systems against unauthorized access, detecting, and responding to attempts to gain access and enabling access through our identity processes. Chubb operates a global information security team supporting local business units across...


  • Monterrey, México CHUBB A tiempo completo

    Application Penetration Tester The Chubb Information Security team is responsible for protecting information and information systems against unauthorized access, detecting, and responding to attempts to gain access and enabling access through our identity processes. Chubb operates a global information security team supporting local business units across...

  • Cyber Security Analyst

    hace 2 meses


    Monterrey, México Charger Logistics Inc A tiempo completo

    Charger Logistics is a world class asset-based carrier. We specialize in delivering your assets, on time and on budget. With the diverse fleet of equipment, we can handle a range of freight, including dedicated loads, specialized hauls, temperature-controlled goods and HAZMAT cargo. We are currently looking for an experienced IT Security Analyst to join our...


  • Monterrey, México Azka IT Consulting SA de CV A tiempo completo

    Azka IT Consulting, empresa de consultoría y Servicios de Tecnologías de la Información. Nos encontramos en búsqueda de tu talento como **SAP Application Support Analyst**. Se requiere: - Carrera culminada. - Infles Avanzado (Conversacional). Experiência de 3 años en: - SAP con módulos ERP, Cross Application. - Autorización y administrado de...

  • Cyber Security Analyst

    hace 2 meses


    Monterrey, México Charger Logistics Inc A tiempo completo

    **_We’re proud to say we’ve been named one of "Super Empresas Expansión 2023 Top_** Charger Logistics is a world class asset-based carrier. We specialize in delivering your assets, on time and on budget. With the diverse fleet of equipment, we can handle a range of freight, including dedicated loads, specialized hauls, temperature-controlled goods and...