Reston, Virginia
•
Today
Job Description:Seeking an experienced Application Security Analyst to perform manual application security assessments, secure code reviews, and penetration testing across enterprise applications. Required Skills: 6+ years application security experience Secure code review & penetration testing OWASP Top 10, secure coding practices Tools: Burp Suite, OWASP ZAP Strong risk analysis and reporting skills ;/p>
Easy Apply
Contract, Third Party
$60 - $70



