Security Auditor

January 19, 2024

Apply for this job

Email *
Full Name *
Browse

Upload file .pdf, .doc, .docx

Job Description

Job Title : Security Auditor

Job ID : # MI-126285

Duration : 12 Months Contract

Location : Hybrid at Dimondale, MI

Skills:

Minimum of 5+ years of total IT related experience.

3+ years implementing/utilizing Federal, Industry and Open-Source Security Guidance and Secure Coding Practices (OWASP Top 10, SANS, CERT, CWE Top 25, Critical Security Controls, Cloud Security Alliance, SafeCode, etc.)
3+ years with both compiled and interpreted languages such as Angular, React, Node.js, Java, Spring Boot, IBM WebSphere App server, Oracle JBoss, .NET stacks.
3+ years with networking, infrastructure, secure application development and security automation (DevSecOps).
3+ years of hands-on knowledge building and deploying secure complex distributed web and mobile applications.
United States Citizen and ability to pass a CJIS background check.

Description:

Short Job Description

Senior Full Stack Security Auditor who is passionate about designing and building secure platforms and applications. The ideal candidate will feel comfortable working with both front-end and back-end application developers, as well as building, automating, and securing on-premises and cloud-based applications. Partnering with distributed teams to help transform the way systems are built, secured, authorized and securely operated for continuous compliance and risk mitigation. Specifically, this candidate will help lead efforts to implement security patterns and practices with orchestration and automation tools that automate the secure configuration, verification, compliance, and authorization of systems. They will be a key member of a team tasked with maturing the organization’s software development and security practices.

Long Job Description

Functional Knowledge:

• Chrome/Firefox/Edge Development tools to see the request/response headers.

• Familiarity with Security scanning tools (SAST, DAST, SCA, ASOC, Container/Cloud)

• Experience with Coverity, BlackDuck, CodeDX, Fortify, a plus.

• HTTP Request/Response headers for web and Restful API calls

• Ability to explain in detail any of the OWASP top 10 vulnerabilities.

• Cross Site Scripting, Injection attacks, SSRF, CSRF, XML entity, etc.

• API Security

• JWT

• OAUTH/OIDC/PKCE

• Web, API replay attacks

• High-level understanding of containers

• Cloud development experience (Azure, AWS, GCP)