Application Security Specialist
Herzliya, Israel
Delivery /
Full Time /
Hybrid
CYE is looking for a talented Application Security Specialist to be a part of our team. As an Application Security Specialist, you will take an active role in penetration testing and security development lifecycle activities that will help evaluate our customers’ security level and improve it. A typical job could be breaking into a critical system of a Fortune 500 organization, analyzing and finding vulnerabilities in a sensitive system to extract data, and assessing the Secure-SDLC security gaps in a large department in a huge enterprise.
Responsibilities
- Ensure customers’ security by hands-on penetration testing, hypothesizing threats, helping development teams remediate risks upfront, and executing secure implementation efforts.
- Identify, communicate, and drive the resolution of vulnerabilities.
- Research and advocate for new application security technologies and hacking techniques, including web, mobile, and thick client applications.
- Perform Secure Software Development Lifecycle and secure coding training for developers.
- Manage, evaluate, and improve the application security development lifecycle of our clients.
Qualifications
- 1-2 years of hands-on experience in web application penetration testing.
- Deep understanding of OWASP Top 10 and CWE 25; with a proven track record and experience in implementing and integrating remediation strategies.
- Familiarity with high-level programming languages (Java, JS, Python, etc.).
- Relevant App PT training and certifications such as EWPT, EWPTX, OSWE, etc.
- Advantage: Proven experience in high-level code auditing.
- Advantage: Application Security Secure-SDLC practices, standards, methodologies, and software team escorting; including standards such as Microsoft SDL, OWASP SAMM, and OWASP ASVS.
- Advantage: Experienced with threat analysis processes or CI\CD and CI\CD security.
About us
CYE’s exposure management platform, Hyver, transforms the way security teams protect their organizations. With CRQ at its core, Hyver reveals exposure in financial terms, visualizes attack routes to critical business assets, and creates tailored mitigation plans. Founded in 2012, CYE has served hundreds of organizations globally.