SSUSA Job #766: IT Security Risk Assesment Manager

Job Description

IT SECURITY RISK ASSESSMENT MANAGER

 

 

Responsibilities:

 

·         Provide guidance to developers on recommended controls and countermeasures

 

·         Continuously improve the security aspects of operating processes

 

·         Perform hands-on source code review as well as static and dynamic program analysis, auditing results and offering plans for vulnerability remediation and/or mitigation

 

·         Work with development and project teams to promote and ensure the use of secure coding practices

 

·         Utilize knowledge and understanding of application architecture, design, development and secure coding principles and emerging standards to identify findings and clearly communicate risks and possible remediation

 

Qualifications:

 

·         Five years of experience in source code review, threat modeling and application penetration testing; Knowledge of common and emerging security risks, such as OWASP Top 10, SANS Tops 25

 

·         CISSP Certified

 

·         Bachelor's degree from an accredited college or university

 

·         Experience in application development and knowledge of programming/scripting languages i.e. C#, Java, JavaScript, SQL, Python etc.

 

·         Knowledge of secure software development methodologies and tools for static and dynamic application analysis

SEND YOUR RESUME TO JOBS@SSUSA.COM

ATTENTION JOB-766

Job Location
New York City/New Jersey

Position Type
Permanent

Salary Range
TBD