Filled Positions

Thankz Hero

Application Security Specialist

Are you looking to hire?

Thankz offers a range of outstanding Application Security Specialist candidates. If you're searching for top talent in this field or a similar position, our team can find the ideal person who meets your specific needs and requirements.

As an Application Security Specialist, you will play a crucial role in safeguarding our organization's software and systems from potential security threats and vulnerabilities. Your expertise in application security and risk assessment will be instrumental in implementing robust security measures and ensuring the confidentiality and integrity of sensitive data. If you are passionate about cybersecurity and possess strong analytical and problem-solving skills, we encourage you to apply for this position. 

What you'll be doing

  • Conducting regular security assessments and vulnerability scans of applications and systems 
  • Identifying and addressing security gaps and vulnerabilities in software code and configurations 
  • Collaborating with development teams to integrate security measures into the software development lifecycle
  • Implementing security controls and best practices to protect sensitive data and systems 
  • Performing security incident investigations and providing timely resolution and mitigation 
  • Keeping up-to-date with the latest security threats, trends, and best practices 
  • Assisting in the development and implementation of security policies and procedures 
  • Conducting security awareness training for employees to promote a security-conscious culture
  • Contributing to the enhancement of security monitoring and response capabilities 

Requirements 

  • Bachelor's degree in Computer Science, Cybersecurity, or a related field 
  • Proven experience as an Application Security Specialist or similar role 
  • C1/C2 English Level proficiency (both written and spoken English)  
  • Strong understanding of application security principles and best practices
  • Familiarity with security assessment tools and techniques 
  • Knowledge of common web application vulnerabilities and mitigation strategies 
  • Experience with secure coding practices and secure software development methodologies 
  • Excellent analytical and problem-solving skills
  • Ability to work independently and collaborate effectively with cross-functional teams 

Preferred candidates will have additional certifications in cybersecurity, such as CISSP or CEH. They will possess hands-on experience with application security testing tools like Burp Suite, OWASP Zap, or AppScan. Strong communication and interpersonal skills are highly valued, as well as a proactive and adaptable approach to security challenges. 

We offer a full-time, US-hours remote job, 40-hour workweek Mon-Fri, with excellent prospects for long-term growth for an ambitious experienced Application Security Specialist. We can offer HMO and other benefits to Philippine candidates.