Remote Static Application Security Testing Jobs in Wales

1 to 1 of 1 Static Application Security Testing Jobs in Wales with Remote Work Options

Application Security Lead

Cardiff, Wales, United Kingdom
Hybrid / WFH Options
Persistent Systems
maintained strong employee satisfaction - over 94% of our employees approve of the CEO, and 89% would recommend working at Persistent to a friend. Role: Application Security Lead Location: Cardiff, UK - 3 Harbour Drive, Capital Waterside, Cardiff CF10 4WZ Job Type: Full-time/Contractor Mid-Senior Level Joining … Immediate or max within 3Weeks Hybrid (work from office on Tuesday, Wednesday and Thursday) About the role: Candidate should have a good experience in Application security with ability to Lead and drive the work with the offshore team. Candidate should have effective communication skills with excellent customer handling … Experience on Infrastructure & Application Vulnerability Assessments and Management. Validate and triage identified vulnerabilities. 2. Experience in vulnerability remediation. 3. Hands-on experience on SAST, DAST, SCA, Container scanning tools. 4. Advance GitHub Security experience. 5. Demonstrated scripting or other automation capabilities. 6. Ability to understand CVSSV3 risk rating more »
Posted: