Remote Permanent GitHub Jobs in Berkshire

1 Permanent GitHub Jobs in Berkshire with Remote Work Options

Application Security Engineer

Sunderland, Slough, South East
Hybrid / WFH Options
Client Server
practices. You'll seek to improve and support application security tool deployments including dynamic scanning, code analysis and penetration testing utilising scanning features within GitHub and integrating to the CI/CD pipeline. You will use a combination of Static Application Testing (SAST), DAST and Software Composition Analysis (SCA) tooling … standards and regulations e.g. ISO 27001/2, PCI-DSS, ISF, NIST You're familiar with a variety of technology and testing tools including GitHub, Dynamic Application Security Testing (DAST) tools such as Burp Suite, OWASP ZAP, Kali Linux/Parrot OS, NMAP, Metaspoilt Cloud (AWS) experience would be an more »
Employment Type: Permanent
Salary: £38,000 - £44,000
Posted:
GitHub
Berkshire
10th Percentile
£42,500
25th Percentile
£45,313
Median
£50,000
75th Percentile
£73,438
90th Percentile
£85,000