Oklahoma City, OK, USA
13 days ago
Application Security Analyst

The Application Security Analyst I position exists to protect the security posture of the Paycom application through tasks such as web application penetration testing, code review, tool use, and other as-needed security reviews. Additional tasks include work to develop or improve existing projects that contribute to application security, and user education.

RESPONSIBILITIES

Perform web penetration test assessments and manual code review. Utilize security scanners and other automation technology to assess the security posture of the Paycom application and document findings. Research 3rd party tools, software libraries, APIs, and other incoming technology for security viability and document any concerns prior to application integration. Advise and provide technical guidance to software development teams over security findings and remediation. Analyze security findings and escalate complex or recurring issues to other Application Security teams for further research as needed. Attend trainings, pursue certifications, and research vulnerabilities, remediations, and new technology to learn and stay up to date on security best practices. Contribute to the creation, maintenance, and improvement of documentation around security, policies, standards, guides, and procedures where applicable.
Confirm your E-mail: Send Email