Overview

Application Security Analyst Jobs in Oklahoma City, OK at Paycom

The Application Security Analyst position exists to protect the security posture of the Paycom application through tasks such as web application penetration testing, code review, tool use, and other measures. Additional tasks include work to develop or improve existing projects that contribute to application security, and user education.

RESPONSIBILITIES

Perform web penetration test assessments on company applications and APIs.

Analyze and report on findings from penetration tests to leadership and Development.

Perform code review of application source code for security vulnerabilities.

Analyze and report on findings from code review to leadership and Development.

Communicate with developers to explain security findings and suggested remediation.

Communicate with developers to find solutions to meet business and security requirements.

Research the security of 3rd party tools, software libraries, APIs, etc.

Work with various security scanning tools to assess the security posture of the Paycom application and report on findings.

Contribute to the creation, maintenance, and improvement of documentation around security, policies, standards, guides, and procedures where applicable.

Title: Application Security Analyst

Company: Paycom

Location: Oklahoma City, OK

Category:

 

Upload your CV/resume or any other relevant file. Max. file size: 800 MB.