Senior Application Security Specialist
2 months ago
We are seeking a highly skilled Senior Application Security Specialist to join our team at ipss inc. as a key member of our Application Security team. The ideal candidate will have a strong background in application security, with a focus on DevSecOps practices, container security, threat modeling, and cloud security.
Key Responsibilities:- Implement and maintain robust application security practices within our DevSecOps framework, collaborating with development teams to integrate security into CI/CD pipelines.
- Perform security assessments, code reviews, and help dev teams in remediation, ensuring the security and integrity of our applications throughout the development lifecycle.
- Conduct threat modeling for new and existing applications and systems, identifying potential vulnerabilities and developing strategies to mitigate them.
- Develop and enforce container security policies and best practices, ensuring the secure deployment and management of containerized applications.
- Implement and manage cloud security solutions, including CASB, Microsoft Defender products, and container security measures for Docker and Kubernetes, to ensure comprehensive protection of cloud data, applications, and infrastructure.
- Provide security guidance and training to development and operations teams, ensuring they have the necessary skills and knowledge to implement secure practices.
- Stay current with emerging threats and security technologies, identifying opportunities to improve our security posture and protect against potential risks.
- Conduct research on different enterprise security solutions, evaluating their effectiveness and recommending the best options for our organization.
- Post-secondary degree in Business or Technology or a related discipline.
- 5+ years of experience in application security, with a strong understanding of application security threats, attack patterns, emerging security vulnerabilities, and common security standards and frameworks (OWASP Top 10, NIST/ CSC/ISO 27001, etc.).
- Strong understanding and hands-on experience of Static Application Security Testing (SAST), secure coding practices, Open-Source Analysis, infrastructure as a code scanning.
- Expertise in DevSecOps methodologies and tools, with understanding of GitHub, Gitlab, Bitbucket, Artifactory, Jenkin, micro-service, etc.
- Experience with threat modeling techniques and methodologies.
- Proficiency in container technologies (Docker, Kubernetes) and their security implications.
- Able to work at three levels – Strategy, design, and hands-on technical.
- Strong communication and influencing skills, for working cross-functionally with teams.
- Proficient in cloud security and industry-leading best practices for robust data protection.
- Must have excellent knowledge of different areas of IT operations / processes (change mgmt., release mgmt.), and be able to define/design security processes to meet business requirements.
- Preferred Certifications (any in the list): CISA/CISSP/CCSP/CISM/CIA/ CEH/SANS GIAC, CSSLP, CAS)
- Ability to work in transformative programs.
- Ability to lead efficient communication between all project stakeholders, including internal teams and clients.
- Ability to achieve business objectives through influencing and effectively working with key stakeholders.
- Excellent written & verbal communication skills (comfortable & confident communicating at all levels including business partners, leadership and vendors).
- Excellent problem-solving skills with capability to identify solutions to unusual and complex problems.
- Keen attention to detail and strong organizational skills.
- Highly organized, proactive, self-motivated team player who takes initiative and is able to work independently.
- Ability to work in a fast-paced environment managing multiple priorities with proven time management skills.
- Strong analytical skills and ability to prioritize and multitask.
- Ability to prioritize and effectively manage competing priorities and projects.
- Ability to manage multiple initiatives while adhering to strict deadlines.
- Tenacious and willing to support the team during peak volumes and workloads with various activities.
- Able to work extremely well under pressure while maintaining a high level of professionalism.
- Self-motivated team player who takes initiative and can work independently.
- Transferable skills, like communication and decision-making, are equally important.
- Being able to think on your feet and show good judgment are especially valuable in this field.
-
Senior Application Security Specialist
1 month ago
Old Toronto, Ontario, Canada ipss inc. Full timeJob Title: Senior Specialist Application SecurityDivision: Office of the Chief Information Security OfficerReports To: Manager Application SecuritySalary Range: $122,305.00 to $163,639.00Work Location: 55 John Street, TorontoJob Type: Permanent Full TimeShift Information: Monday to Friday, 35 hours work weekJob Summary:We are seeking a highly skilled Senior...
-
Senior Application Security Specialist
1 month ago
Old Toronto, Ontario, Canada ipss inc. Full timeJob Title: Senior Specialist Application SecurityDivision: Office of the Chief Information Security OfficerReports To: Manager Application SecuritySalary Range: $122,305.00 to $163,639.00Work Location: 55 John Street, TorontoJob Type: Permanent Full TimeShift Information: Monday to Friday, 35 hours work weekJob Summary:We are seeking a highly skilled Senior...
-
Senior Application Security Specialist
1 month ago
Old Toronto, Ontario, Canada ipss inc. Full timeJob Title: Senior Specialist Application SecurityDivision: Office of the Chief Information Security OfficerReports To: Manager Application SecuritySalary Range: $122,305.00 to $163,639.00Work Location: 55 John Street, TorontoJob Type: Permanent Full TimeShift Information: Monday to Friday, 35 hours work weekJob Summary:We are seeking a highly skilled Senior...
-
Senior Application Security Specialist
1 month ago
Old Toronto, Ontario, Canada ipss inc. Full timeJob Title: Senior Specialist Application SecurityDivision: Office of the Chief Information Security OfficerReports To: Manager Application SecuritySalary Range: $122,305.00 to $163,639.00Work Location: 55 John Street, TorontoJob Type: Permanent Full TimeShift Information: Monday to Friday, 35 hours work weekJob Summary:We are seeking a highly skilled Senior...
-
Application Security Specialist
4 weeks ago
Old Toronto, Ontario, Canada ipss inc. Full timeJob Title: Specialist Application SecurityDivision: Office of the Chief Information Security OfficerReports To: Manager Application SecuritySalary Range: $112,280 to $122,000Work Location: 55 John Street, TorontoJob Type: Permanent Full TimeShift Information: Monday to Friday, 35 hours work weekJob Summary:We are seeking a skilled Application Security...
-
Application Security Specialist
4 weeks ago
Old Toronto, Ontario, Canada ipss inc. Full timeJob Title: Specialist Application SecurityDivision: Office of the Chief Information Security OfficerReports To: Manager Application SecuritySalary Range: $112,280 to $122,000Work Location: 55 John Street, TorontoJob Type: Permanent Full TimeShift Information: Monday to Friday, 35 hours work weekJob Summary:We are seeking a skilled Application Security...
-
Senior Application Security Specialist
2 weeks ago
Toronto, Ontario, Canada Xideral North America Inc Full timeXideral North America Inc is seeking a skilled Senior Application Security Specialist to join our team.We are looking for a highly motivated individual to conduct in-depth analysis of software components to detect security vulnerabilities.Main Responsibilities:Conduct in-depth analysis of software components to detect security vulnerabilitiesAssess...
-
Senior Application Security Manager
2 months ago
Old Toronto, Ontario, Canada ipss inc. Full timeJob SummaryWe are seeking a highly experienced and skilled Senior Application Security Manager to join our team at ipss inc. as a key member of our Office of the Chief Information Security Officer. The successful candidate will provide senior-level strategic and tactical guidance to the Director Cyber Threat Management and the Chief Information Security...
-
Senior Application Security Manager
2 months ago
Old Toronto, Ontario, Canada ipss inc. Full timeJob SummaryWe are seeking a highly experienced and skilled Senior Application Security Manager to join our team at ipss inc. as a key member of our Office of the Chief Information Security Officer. The successful candidate will provide senior-level strategic and tactical guidance to the Director Cyber Threat Management and the Chief Information Security...
-
Application Security Testing Specialist
4 weeks ago
Old Toronto, Ontario, Canada Amazon Full timeSenior Application Security EngineerAmazon is seeking a highly skilled Senior Application Security Engineer to join our team. As a Senior Application Security Engineer, you will be responsible for ensuring the security of our cloud-based services and applications. This includes analyzing security vulnerabilities, developing security solutions, and...
-
Application Security Testing Specialist
4 weeks ago
Old Toronto, Ontario, Canada Amazon Full timeSenior Application Security EngineerAmazon is seeking a highly skilled Senior Application Security Engineer to join our team. As a Senior Application Security Engineer, you will be responsible for ensuring the security of our cloud-based services and applications. This includes analyzing security vulnerabilities, developing security solutions, and...
-
Application Security Specialist
3 weeks ago
Toronto, Ontario, Canada David Joseph & Company Full timeJob SummaryWe are seeking a highly skilled Application Security Specialist to join our team at David Joseph & Company. As a key member of our cybersecurity team, you will play a critical role in safeguarding our applications and services by implementing robust security measures throughout the software development lifecycle.Key ResponsibilitiesConduct...
-
Application Security Specialist
3 weeks ago
Toronto, Ontario, Canada David Joseph & Company Full timeJob SummaryWe are seeking a highly skilled Application Security Specialist to join our team at David Joseph & Company. As a key member of our cybersecurity team, you will play a critical role in safeguarding our applications and services by implementing robust security measures throughout the software development lifecycle.Key ResponsibilitiesConduct...
-
Senior Application Security Specialist
2 weeks ago
Old Toronto, Ontario, Canada Glassdoor Full timeAbout the RoleWe are seeking a highly skilled Senior Application Security Engineer to join our team at Glassdoor. As a key member of our security team, you will play a critical role in improving our application security posture and ensuring the safety of our platform for millions of customers worldwide.Your primary responsibility will be to analyze, test,...
-
Application Security Specialist
1 month ago
Toronto, Ontario, Canada David Joseph & Company Full timeJob SummaryWe are seeking a highly skilled Application Security Specialist to join our team at David Joseph & Company. As a key member of our cybersecurity team, you will play a critical role in safeguarding our applications and services by implementing robust security measures throughout the software development lifecycle.Key ResponsibilitiesConduct...
-
Application Security Specialist
3 weeks ago
Toronto, Ontario, Canada David Joseph & Company Full timeJob SummaryWe are seeking a highly skilled Application Security Specialist to join our team at David Joseph & Company. As a key member of our cybersecurity team, you will play a critical role in safeguarding our applications and services by implementing robust security measures throughout the software development lifecycle.Key ResponsibilitiesConduct...
-
Application Security Specialist
1 month ago
Toronto, Ontario, Canada David Joseph & Company Full timeJob SummaryWe are seeking a highly skilled Application Security Specialist to join our team at David Joseph & Company. As a key member of our cybersecurity team, you will play a critical role in safeguarding our applications and services by implementing robust security measures throughout the software development lifecycle.Key ResponsibilitiesConduct...
-
Application Security Specialist
3 weeks ago
Toronto, Ontario, Canada David Joseph & Company Full timeJob SummaryWe are seeking a highly skilled Application Security Specialist to join our team at David Joseph & Company. As a key member of our cybersecurity team, you will play a critical role in safeguarding our applications and services by implementing robust security measures throughout the software development lifecycle.Key ResponsibilitiesConduct...
-
Senior Java Developer
4 weeks ago
Old Toronto, Ontario, Canada Nexus Systems Group Inc. Full timeJob Title: Senior Java Developer - Security SpecialistNexus Systems Group Inc. is seeking a highly skilled Senior Java Developer - Security Specialist to join our team.Job Summary:The Senior Java Developer - Security Specialist will be responsible for supporting the Senior Manager, Director, VP, SVP and CISO in achieving IS&C Strategic goals through various...
-
Senior Java Developer
4 weeks ago
Old Toronto, Ontario, Canada Nexus Systems Group Inc. Full timeJob Title: Senior Java Developer - Security SpecialistNexus Systems Group Inc. is seeking a highly skilled Senior Java Developer - Security Specialist to join our team.Job Summary:The Senior Java Developer - Security Specialist will be responsible for supporting the Senior Manager, Director, VP, SVP and CISO in achieving IS&C Strategic goals through various...