¡Activa las notificaciones laborales por email!

Application Security Consultants - Application Security Testing

Accenture

España

Presencial

EUR 40.000 - 60.000

Jornada completa

Hoy
Sé de los primeros/as/es en solicitar esta vacante

Genera un currículum adaptado en cuestión de minutos

Consigue la entrevista y gana más. Más información

Descripción de la vacante

A leading global professional services company is seeking an Application Security Testing Analyst in Spain to join their Cybersecurity team. The role involves managing security testing processes, collaborating with clients, and evaluating security measures in applications. Applicants need a degree in Computer Science and relevant testing experience. The position offers a dynamic work environment with opportunities for professional growth and continuous learning.

Formación

  • Experience in performing application security testing.
  • Familiarity with security testing processes.
  • Strong knowledge of web application vulnerabilities.

Responsabilidades

  • Help manage projects in a collaborative environment.
  • Implement security testing processes in the software development life cycle.
  • Collaborate with clients to enhance their security posture.

Conocimientos

Conducting security checks
Analyzing test results
Documenting risks
Recommending countermeasures
Testing APIs security
Knowledge of vulnerabilities
Risk assessment
Collaboration skills

Educación

Computer Science, Telecommunications, or Engineering Degree

Herramientas

Burp Suite
Postman
SonarQube
Descripción del empleo

Accenture, recognized as a Great Place To Work®, is a leading global professional services company that helps major businesses, public administrations, and other organizations around the world develop their digital core, optimize their operations, accelerate revenue growth, and improve services for citizens, creating tangible value at speed and scale.

Would you like to be part of a team of over 19,000 cybersecurity specialists worldwide? Accenture has an opportunity for you to join our Cybersecurity team.

An Application Security Testing analyzes a given situation to determine which security testing approaches are most likely to succeed, implement them and evaluate its effectiveness.

Also demonstrating the attacker mentality by discovering key information about a target, performing actions in a protected environment that a malicious person would perform and understand how evidence of the attack could be deleted.

As a member of the Security Team, the Application Security Testing Analyst will work in a collaborative environment where sharing skills and expertise is part of its DNA, cultivating a culture of security awareness to ensure security policies for applications, environments and systems are followed at all times.

Continuous learning is encouraged (and needed!) through our extensive training program, classroom/online courses from well‑known providers and certifications.

Applicants must have a Computer Science, Telecommunications or Engineering Degree or a related field, with experience in performing Application Security testing.

Selected candidates will take part in Application Security and other Security projects in global & leading companies operating different markets.

Responsibilities and recurring main tasks
  • Help managing a group of people and projects.
  • Definition, implementation and execution of security testing processes into software development life cycle.
  • Validation of applications security architecture elements.
  • Documentation of security requirements for applications (web, mobile, SOA, etc.) alignment with security testing processes.
  • Obtain and validate measurement of KPI and KRI related to security in applications.
  • Build PoC with clients to determine best security testing tools to be applied.
  • Vulnerability lifecycle management on client environment.
  • Collaborate with clients to define best approach to maximize the security posture.
Core Skills ("Must have")
  • Experience in conducting security checks (static, software composition and dynamic code analysis, vulnerability analysis in applications and application penetration tests), analyzing test results, documenting risks and recommending countermeasures.
  • Develop and document security evaluation test plan and procedures.
  • Assist in researching, evaluating and developing relevant Information Security policies and guidance.
  • Actively participate in or lead technical exchange meetings and application review boards, documenting actions items/results of these events.
  • Develop, assemble and submit testing results reports that document testing activity and results to support the creation of risk assessments and approval packages.
  • Assess/calculate risk based on threats, vulnerabilities and shortfalls uncovered in testing.
  • Experience in testing APIs security (also related with mobile applications).
  • Security knowledge in web applications and common vulnerabilities.
  • Knowledge of security in micro‑services and Single Page Applications is valuable.
Valuable Skills ("Nice to have")
  • Technology Ecosystems: General knowledge in at least one of the most enterprise‑used programming languages as Java/C# .NET, C/C++, Javascript, PHP, Ruby/Perl/Python, Java Android/Kotlin, Objective‑C/Swift, Powershell...
  • Static Code Analysis Tools (SAST): Experience with at least one of the following static code analysis solutions: Checkmarx, Veracode, Kiuwan, Fortify, SourceClear, BlackDuck, Nexus, SonarQube...
  • Software Composition Analysis Tools (SCA): Experience with at least one of the following software compositon analysis solutions as Dependency‑Check, SourceClear and/or WhiteSource...
  • Dynamic Application Analysis Tools (DAST): Experience with at least one of the following dynamic application analysis solutions: Burp Suite, Postman, MobSF, Qualys, Acunetix, Nessus, Webinspect...
  • Authentication and authorization: Valuable Knowledge on SOA security and security focused on mobile applications (REST, JSON, OpenID, OAuth, WebToken, SSO).
  • Security standards: Experience with OWASP Testing Guide, OWASP TOP 10 and knowledge of other well‑known security standards of the industry: OWASP‑M, SEI CERT‑J, SEI CERT‑C, PCI DSS...
  • Application Security standards: Experience with OWASP TOP 10, OWASP ASVS, CWE, MITRE, CAPEC, SANS 25.
Valuable certifications
  • CSSLP, OSCP, OSWE
About Accenture

Accenture is a leading global professional services company that helps the world's leading businesses, governments and other organizations build their digital core, optimize their operations, accelerate revenue growth and enhance citizen services—creating tangible value at speed and scale. We are a talent‑and‑innovation‑led company with approximately 791,000 people serving clients in more than 120 countries. Technology is at the core of change today, and we are one of the world's leaders in helping drive that change, with strong ecosystem relationships. We combine our strength in technology and leadership in cloud, data and AI with unmatched industry experience, functional expertise and global delivery capability. Our broad range of services, solutions and assets across Strategy & Consulting, Technology, Operations, Industry X and Song, together with our culture of shared success and commitment to creating 360° value, enable us to help our clients reinvent and build trusted, lasting relationships. We measure our success by the 360° value we create for our clients, each other, our shareholders, partners and communities.

Visit us at www.accenture.com

Declaración de igualdad de oportunidades en el empleo

Creemos que nadie debe ser discriminado por sus diferencias. Todas las decisiones de empleo se tomarán sin importar la edad, raza, credo, color, religión, sexo, origen nacional, ascendencia, discapacidad, condición de veterano militar, orientación sexual, identidad o expresión de género, información genética, estado civil, ciudadanía ni ningún otro criterio protegido por la legislación aplicable. Nuestra rica diversidad nos hace más innovadores, competitivos y creativos, lo que nos ayuda a servir mejor a nuestros clientes y comunidades.

Consigue la evaluación confidencial y gratuita de tu currículum.
o arrastra un archivo en formato PDF, DOC, DOCX, ODT o PAGES de hasta 5 MB.