Application Security Analyst

January 15, 2024
Apply Now

Job Description

About Roshan Telecom (TDCA):

Roshan Telecom (TDCA) is a leading telecommunications company dedicated to providing reliable and secure communication services.

Job Description:

1. Security Assessments:

Conduct regular security assessments of web and mobile applications to identify vulnerabilities and weaknesses.

Collaborate with development teams to prioritize and remediate identified security issues.

2. Code Review and Analysis:

Perform static and dynamic code analysis to identify security vulnerabilities in application code.

Provide guidance and best practices to developers for secure coding.

3. Security Testing:

Plan and execute penetration testing on applications to identify and exploit security vulnerabilities.

Work closely with developers to validate and verify the effectiveness of remediation efforts.

4. Security Requirements and Design Review:

Participate in the review of application requirements and designs to ensure security best practices are integrated from the early stages of development.

5. Security Tool Management:

Manage and maintain application security testing tools and technologies.

Stay current with industry trends and advancements in application security tools.

6. Documentation:

Create and maintain documentation related to application security assessments, findings, and recommendations.

Job Requirements:

Academic Qualification:

Bachelor’s degree required.

WEB-300, GIAC Mobile Device Security Analyst (GMOB), or equivalent required.

Experience:

Minimum 3 years of experience in application security, information technology, or a related field.

Skills and Competences:

  • Bachelor’s degree in Computer Science, Information Technology, or a related field.
  • Proven experience as an Application Security Analyst or in a similar role.
  • Familiarity with programming languages (e.g., Java, Python, JavaScript, C#) and web application frameworks.
  • Knowledge of application security best practices, OWASP Top 10, and secure coding principles.
  • Experience with security testing tools, such as WAF (Web Application Firewall), Burp Suite, OWASP ZAP, or similar.
  • Certified Ethical Hacker (CEH), eLearn Security Web Application Penetration Tester (eWPT), eLearn Security Web Exploitation Expert (eWPTX), eLearn Security Mobile Application Penetration Tester, WEB-300, or similar certifications are a plus.
  • Strong analytical and problem-solving skills.
  • Effective communication skills to convey complex security issues to both technical and non-technical stakeholders.
Submission Guideline:

Please send your resume and cover letter to hr@roshan.af.

Submission Email:

hr@roshan.af

Read Also: Cyber Security Specialist