US Jobs US Jobs     UK Jobs UK Jobs     EU Jobs EU Jobs

   

Application Security Analyst

Your Job

As the Application Security Analyst, you will be dedicated to strengthening and expanding our application security posture.

You will collaborate closely with development, engineering, product, and other teams during every stage of the software development lifecycle (SDLC).

Your insights will influence broader security initiatives throughout the organization.

Reporting to the Manager of Cyber Security, this position is crucial in molding the future of security at Georgia-Pacific.

You will be part of a larger team to develop a comprehensive Vulnerability Management, Audit & Assurance capability.

Our Team

The Cyber, Vulnerability & Assurance Capability team within GP Cyber Security is focused on managing risks associated with IT and OT systems through a comprehensive vulnerability management program.

Our goal is to provide valuable insights to business partners, enabling profitable, risk-based cyber security management decisions.

Our team supports operations and remediation across applications, cloud, and infrastructure, while also being involved in cyber tool management and maintenance.

Our team also engages with stakeholders responsible for onboarding applications to our Cyber tools to help identify vulnerabilities and drive remediation through collaboration with various customers and stakeholders.

What You Will Do



* Partner with development teams to embed security standards and best practices into their workflows.


* Identify web application vulnerabilities, prioritize and risk adjust findings, consult on mitigation strategies, and ensure timely resolution.

Demonstrate self-motivation and direction, while utilizing strong organizational and project management skills, to effectively plan, execute, and complete tasks in a timely and efficient manner.


* Design and deliver training sessions to developers and stakeholders on secure coding practices, threat modeling, and risk assessment.


* Revamp our AST (Snyk) platform.

Collaborate with developers to address findings and minimize false positives.


* Lead proactive code reviews to pinpoint vulnerabilities, while refining and incorporating the Secure Development Lifecycle into our engineering processes.


* Offer specialized application security guidance on projects, system issues, and during stakeholder meetings.

Provide guidance on relevant application security industry standards and practices such as OWASP, ASVS, CIS, SANS, CWE, etc.


* Assist in developing and maintaining an ongoing security assurance program including development of appropriate scripts and monitoring capabilities to; verify security effectiveness, analyze data, develop trend analysis, and ensure compliance to existing standards, policies, and procedures.


* Conduct technical security risk assessments with internal and external resources as needed.

Who You Are (Basic Qualifications)



* Experience using Python or PowerShell or infrastructure-as-code tools


* Experience test...




Share Job