Skip to content

Information Security Technology Senior Analyst
Company | Citigroup |
---|
Location | Fort Lauderdale, FL, USA |
---|
Salary | $117500 – $126957 |
---|
Type | Full-Time |
---|
Degrees | Bachelor’s |
---|
Experience Level | Senior |
---|
Requirements
- Bachelor’s degree, or foreign equivalent, in Computer Science, Computer Engineering, Cyber Security, Information Security, or a related field
- one (1) year of experience in the job offered or in a related IT occupation
- Proposing mitigating controls to reduce the attack surface of any identified security weakness within an application
- Providing specific recommendations to fully remediate and close out identified security gaps
- Working with applications leveraging different technologies including Java/J2EE, Python, HTML, XML, XSL, and JavaScript
- Leveraging HTTP proxy tools including Burp Proxy and OWASP ZAP to understand modify HTTP traffic sent from the web browser to the server
- Utilizing dynamic testing scanning tools including AppScan, WebInspect, and Fiddler to provide a summary of potential security weaknesses across the scanned application
Responsibilities
- Conduct vulnerability assessments on a variety of Citi applications by identifying, researching, validating, and exploiting various known and unknown application security vulnerabilities
- Responsible for using commercial and open-source vulnerability assessment tools/utilities, knowledge of OWASP Top 10, CWE/SANS Top 25, and understanding application architecture, design, and functionalities
- Communicate with the application development team by writing formal security assessment reports and describing the technical details of each vulnerability identified during the review
- Drive remediation by outlining a defense-in-depth approach to business stakeholders and providing strategic solutions to developers on effective security controls and countermeasures
Preferred Qualifications
No preferred qualifications provided.