CrawlJobs Logo
Briefcase Icon
Category Icon

Application Security Analyst Jobs

6 Job Offers

Filters
Application Security Engineer / Analyst
Save Icon
Join our security team in Chennai or Bangalore as an Application Security Engineer/Analyst. You will perform OWASP-aligned web app and API testing using Burp Suite and Nessus. Your role includes secure code reviews, integrating security into CI/CD pipelines, and promoting "Shift Left" practices. ...
Location Icon
Location
India , Chennai, Bangalore
Salary Icon
Salary
Not provided
ambconline.com Logo
AMBC
Expiration Date
Until further notice
Application Security Analyst
Save Icon
Join Checkmarx in Ramat Gan as an Application Security Analyst. You will analyze vulnerabilities across SAST, DAST, and SCA products, and research new AppSec trends. The role requires 1-2 years of experience, Python scripting, and deep OWASP Top 10 knowledge. We offer a competitive package, profe...
Location Icon
Location
Israel , Ramat Gan
Salary Icon
Salary
Not provided
checkmarx.com Logo
Checkmarx
Expiration Date
Until further notice
Application Security Analyst
Save Icon
Join KnitWell Group as an Application Security Analyst in the United States. You will conduct security assessments, penetration testing (VAPT), and manage DAST/SAST tools to protect against threats. The role requires 3-5+ years of IT experience with expertise in OWASP, Burp Suite, and DevSecOps. ...
Location Icon
Location
United States
Salary Icon
Salary
100000.00 - 115000.00 USD / Year
anntaylor.com Logo
Ann Taylor
Expiration Date
Until further notice
New
Application Security Analyst Lead
Save Icon
Lead Application Security Analyst role in Sibiu, offering Remote/Hybrid/Office options. Conduct advanced security assessments, penetration testing, and code reviews for web, API, and mobile apps. Requires 5-10 years' experience, OWASP Top 10 expertise, and proficiency in multiple programming lang...
Location Icon
Location
Romania , Sibiu
Salary Icon
Salary
Not provided
nttdata.com Logo
NTT DATA
Expiration Date
Until further notice
Information Security Compliance Analyst - Tax&Foreign Trade IT application concept owner
Save Icon
Join our global tax team as an Information Security Compliance Analyst in Warsaw. You will ensure IT solutions comply with governance, GDPR, and data security standards. This hybrid role offers a competitive salary, bonus, and professional development in a multinational environment.
Location Icon
Location
Poland , Warszawa
Salary Icon
Salary
Not provided
https://www.bosch.pl/ Logo
Robert Bosch Sp. z o.o.
Expiration Date
Until further notice
Application Security Product Analyst
Save Icon
Join Wiz, the fastest-growing cloud security company, as an Application Security Product Analyst in Tel Aviv. Utilize your 2+ years of DAST, penetration testing (Burp Suite, OWASP ZAP), and scripting skills (Python/Go) to develop security rules and analyze complex scans. You will research novel a...
Location Icon
Location
Israel , Tel Aviv
Salary Icon
Salary
Not provided
wiz.io Logo
Wiz
Expiration Date
Until further notice
Find your next career challenge by exploring Application Security Analyst jobs, a critical and growing field at the intersection of cybersecurity and software development. Application Security Analysts serve as the essential guardians of an organization's software assets, dedicated to identifying and mitigating security vulnerabilities before they can be exploited. This profession is central to building a proactive security posture, moving beyond traditional perimeter defense to ensure the very code and applications powering modern business are inherently secure. Professionals in these roles are analytical problem-solvers who blend technical expertise with strategic communication to reduce risk across the entire software development lifecycle. The core mission of an Application Security Analyst is to protect applications—from web portals and mobile apps to APIs and microservices—from threats like data breaches, injection attacks, and ransomware. Typical responsibilities are diverse and hands-on. A key duty involves conducting regular security assessments using a suite of specialized tools. This includes performing Dynamic Application Security Testing (DAST) to analyze running applications, Static Application Security Testing (SAST) to review source code, and Software Composition Analysis (SCA) to manage risks in open-source libraries. Beyond automated scanning, analysts often execute manual penetration testing and vulnerability assessments to uncover complex logic flaws that tools might miss, frequently referencing frameworks like the OWASP Top 10. Following assessments, they meticulously analyze results, perform false-positive analysis, and create detailed reports with actionable remediation guidance for development teams. A significant and modern aspect of the role is integrating security seamlessly into development workflows, a practice known as DevSecOps or "Shift Left." Analysts collaborate closely with software engineers, DevOps teams, and product managers to embed security checks into CI/CD pipelines, advocate for secure coding standards, and participate in design reviews and threat modeling sessions early in the development process. They also contribute to incident response efforts, providing expertise when a security event involves an application vulnerability. Furthermore, they are responsible for developing and maintaining security documentation, policies, and standards related to application security. To succeed in Application Security Analyst jobs, individuals typically possess a blend of education and experience. A background in computer science, information technology, or a related field is common, often supplemented with security certifications. Practical experience of several years in IT or cybersecurity, with a dedicated focus on application security, is typically expected. Technical proficiency is paramount, including hands-on experience with security testing tools (e.g., Burp Suite, Nessus, SAST platforms), a solid understanding of network and web protocols, and familiarity with programming and scripting languages such as Python, Java, JavaScript, or PowerShell to understand vulnerabilities and automate tasks. Crucially, analysts must have excellent verbal and written communication skills to translate technical risks into business terms and collaborate effectively with non-security colleagues. A continuous learning mindset is essential to keep pace with the evolving threat landscape and emerging security technologies. For those passionate about making software safer by design, Application Security Analyst jobs offer a dynamic and impactful career path with opportunities across virtually every industry.

Filters

×
Countries
Category
Location
Work Mode
Salary