OWASP Jobs in Telford

5 of 5 OWASP Jobs in Telford

DV Cleared Security / DevSecOps Engineer

telford, midlands, united kingdom
IO Associates
Any experience with security products such as Trellix, Ivanti, ClearSwift and Yubikey will be a bonus Experience working with secure coding practices and vulnerabilities (OWASP Top 10, SANS Top 25) Security compliance and regulatory frameworks (e.g., NIST, CIS Benchmarks) Experience working with DevOps tools (e.g. Kubernetes, CI/CD pipelines More ❯
Posted:

Sales Engineer - Attack Surface Management - EMEA

telford, midlands, United Kingdom
Altura Partners Ltd
Exposure, ASM, Pentesting, Application Security, Security Automation or Cloud Security solutions 2+ years of application security experience, understand security fundamentals and common vulnerabilities (e.g. OWASP Top Ten). Excellent communication, presentation, and demonstration skills. This role requires you to understand and articulate our platform's business value and technical advantages. More ❯
Posted:

Penetration Tester

telford, midlands, United Kingdom
TLScontact
vulnerabilities and non-trivial security issues. Support technical teams in resolving vulnerabilities and strengthening security measures. Develop and maintain security testing methodologies aligned with OWASP, NIST, and CIS Controls . Integrate security testing into the CI/CD pipeline to detect and fix vulnerabilities early. Ensure compliance with industry security … continuous improvements. What You Bring to TLScontact Demonstrable experience in penetration testing and security testing . Hands-on expertise with security tools (Burp Suite, OWASP ZAP) and scripting languages (Python, Bash, PowerShell, Metasploit, Checkmarx). Experience with CI/CD tools (GitLab, Jenkins, GitHub Actions). Deep understanding of secure More ❯
Posted:

Software Tester / UK

telford, midlands, United Kingdom
Hybrid / WFH Options
G&L Consulting
/components interact correctly. Test APIs, databases, and service flows. Security Testing & Penetration Testing (Ethical Hacking) Simulate attacks to find vulnerabilities. Tools: Burp Suite , OWASP ZAP , Metasploit . CEH , OSCP , CISSP certifications an advantage Vulnerability Testing Scan systems for known vulnerabilities. Collaborate with SecOps and DevSecOps teams. Security QA/… Secure Code Testing Test software from a secure coding perspective. Ensure compliance with secure development standards (OWASP Top 10, etc.). Test Management Oversee testing across multiple teams and or products. Handle stakeholder communication, budget, vendor selection, and process compliance. Test Architectecture Design testing frameworks, strategies, and toolchains. Advise on More ❯
Posted:

Application Security Specialist

telford, midlands, United Kingdom
Korn Ferry
role will be circa £650 per day, inside IR35 Key Skills Required: Strong Security and Development background, in SDLC-focused roles Deep knowledge of OWASP API Top 10 Able to review Swagger/Open API specs for vulnerabilities Advise on secure API design patterns Familiar with fallback controls such as … WAF's, API gateways Experience using SIEM/logging tools to track API threats Familiarity with NIST, OWASP SAMM, or internal security frameworks Experience producing risk dashboards/reports for API's Able to translate technical risks into business language, collaborating with key stakeholders Experience in large-scale, enterprise environments More ❯
Posted: