Application Security Specialist needed at Moniepoint Inc.

Job Expired
Save 2 months ago

Job title : Application Security Specialist

Job Location : Lagos

Deadline : September 01, 2024

Quick Recommended Links

Job Summary

  • We are seeking a highly skilled and experienced Application Security Specialist to join our dynamic team. The ideal candidate will play a crucial role in safeguarding our organization’s digital assets by implementing and maintaining robust security measures for our applications. The Application Security Specialist will be responsible for identifying and mitigating security vulnerabilities, ensuring compliance with industry standards, and contributing to the overall security posture of our applications.

What you’ll get to do

  • Security Assessment: Conduct thorough security assessments of applications through manual and automated testing. Identify and evaluate vulnerabilities in web and mobile applications.
  • Security Architecture: Collaborate with development teams to integrate security best practices into the application development lifecycle. Design and implement security controls to protect sensitive data and ensure the confidentiality, integrity, and availability of applications.
  • Penetration Testing: Perform penetration testing on applications to simulate real-world cyber-attacks and identify potential weaknesses. Provide detailed reports on findings, including recommended remediation strategies.
  • Incident Response: Act as a key contributor in incident response activities related to application security incidents. Collaborate with cross-functional teams to investigate and resolve security incidents.
  • Compliance: Ensure applications comply with relevant security standards, regulations, and industry best practices. Stay abreast of emerging security threats and industry trends to proactively address potential risks.
  • Training and Awareness: Develop and deliver security training programs for development teams to enhance awareness of secure coding practices. Keep stakeholders informed about the latest security vulnerabilities and mitigation strategies.
  • Security Tools: Manage and configure security tools for continuous monitoring and analysis of application security. Stay current with advancements in security technologies and integrate them into the security framework.

To succeed in this role, we think you should have

  • Bachelor’s degree in Computer Science, Information Security, or related field.
  • Proven experience as an Application Security Specialist or in a similar role.
  • In-depth knowledge of application security principles, practices, and common vulnerabilities.
  • Hands-on experience with security testing tools and methodologies.
  • Familiarity with secure coding practices and application security frameworks.
  • Strong understanding of web application architecture and cloud-based environments.
  • Certifications such as OSCP, CEH, LPT, GPEN, CISSP or equivalent are a plus.

Advantage if you have;

  • Analytical mindset with strong problem-solving skills.
  • Excellent communication and interpersonal skills.
  • Ability to work collaboratively in a team environment.
  • Detail-oriented with a focus on delivering high-quality results.
  • Strong knowledge of regulatory requirements related to application security.

How to Apply for this Offer

Interested and Qualified candidates should Click here to Apply Now

  • ICT Jobs in Nigeria jobs
  • This job has expired!