drjobs Code Reviewer - DevSecOps العربية

Code Reviewer - DevSecOps

Employer Active

1 Vacancy
drjobs

Job Alert

You will be updated with latest job alerts via email
Valid email field required
Send jobs
Send me jobs like this
drjobs

Job Alert

You will be updated with latest job alerts via email

Valid email field required
Send jobs
Job Location drjobs

Lansing, NY - USA

Monthly Salary drjobs

Not Disclosed

drjobs

Salary Not Disclosed

Vacancy

1 Vacancy

Job Description

## Job Details **Job Description:** **work location: Dimondale MI** Interview Process: Virtual Interview via MS Teams with 2nd round interviews being held IN PERSON at the Dimondale MI office. Candidates submitted MUST be willing to come onsite for a facetoface interview. Position will be hybrid 2 days a week onsite and 3 days working from home. Candidates MUST be local at time of submission. Hiring manager is not currently interested in candidates who will need to relocate to accept offer. NO REMOTE ONLY OPTION. **Short Job Description** Senior Full Stack Application Development Security Auditor who is passionate about designing and building secure platforms and applications through Dynamic Static and Software Composition Analysis assessments. This position is not a member of the Security Operations Center rather it is dedicated to working with software development teams on secure coding practices. The ideal candidate will feel comfortable working with both frontend backend and cloudbased application developers. Partnering with distributed teams to help transform the way systems are built secured authorized and securely operated for continuous compliance and risk mitigation. Specifically this candidate will help lead efforts to implement security patterns and practices with orchestration and automation tools that automate the secure configuration verification compliance and authorization of systems and their development. They will be a key member of a team tasked with maturing the organizations secure software development practices. **Long Job Description** **Functional Knowledge:** Chrome/Firefox/Edge Development tools to see the request/response headers Experience with Application Security scanning tools (SAST DAST SCA ASOC Container/Cloud) a must. Experience with Coverity BlackDuck STRM Fortify a plus HTTP Request/Response headers for web and Restful API calls Ability to explain in detail any of the OWASP top 10 vulnerabilities Cross Site Scripting Injection attacks SSRF CSRF XML entity etc. API Security JWT OAUTH/OIDC/PKCE Web API replay attacks Highlevel understanding of containers Cloud development experience (Azure AWS Google Cloud Platform) **Minimum of 5 years of total IT related experience.** 3 years implementing/utilizing Federal Industry and OpenSource Security Guidance and Secure Coding Practices (OWASP Top 10 SANS CERT CWE Top 25 Critical Security Controls Cloud Security Alliance SafeCode etc.) 3 years with both compiled and interpreted languages such as Angular React Node.js Java Spring Boot IBM WebSphere App server Oracle JBoss .NET stacks 3 years with networking infrastructure secure application development and security automation (DevSecOps). 3 years of handson knowledge building and deploying secure complex distributed web and mobile applications. **PreScreening Questions Posting 134181. Please reply by the candidate** 1. Please describe actual experience with tools in the following categories (SAST SCA ASOC DAST). 2. How do you work with teams to enable security within applications 3. Please describe how you would show a team member the details of an attack using tools traces OWASP Top 10. 4. Please describe a time when you assisted a team or developer with remediating a vulnerability or weakness. Describe testing coding changes suggested and the result. **All information provided should be directly from the candidate. Please do NOT use AI/ChatGPT etc. when submitting your answers.**
**Long Job Description** **Functional Knowledge:** Chrome/Firefox/Edge Development tools to see the request/response headers Experience with Application Security scanning tools (SAST DAST SCA ASOC Container/Cloud) a must. Experience with Coverity BlackDuck STRM Fortify a plus HTTP Request/Response headers for web and Restful API calls Ability to explain in detail any of the OWASP top 10 vulnerabilities Cross Site Scripting Injection attacks SSRF CSRF XML entity etc. API Security JWT OAUTH/OIDC/PKCE Web API replay attacks Highlevel understanding of containers Cloud development experience (Azure AWS Google Cloud Platform) **Minimum of 5 years of total IT related experience.** 3 years implementing/utilizing Federal Industry and OpenSource Security Guidance and Secure Coding Practices (OWASP Top 10 SANS CERT CWE Top 25 Critical Security Controls Cloud Security Alliance SafeCode etc.) 3 years with both compiled and interpreted languages such as Angular React Node.js Java Spring Boot IBM WebSphere App server Oracle JBoss .NET stacks 3 years with networking infrastructure secure application development and security automation (DevSecOps). 3 years of handson knowledge building and deploying secure complex distributed web and mobile applications.

Employment Type

Full Time

Company Industry

About Company

Report This Job
Disclaimer: Drjobpro.com is only a platform that connects job seekers and employers. Applicants are advised to conduct their own independent research into the credentials of the prospective employer.We always make certain that our clients do not endorse any request for money payments, thus we advise against sharing any personal or bank-related information with any third party. If you suspect fraud or malpractice, please contact us via contact us page.