application security analyst Jobs in chicago, il

Refine Results
1 - 20 of 2,882 Jobs

Application Security Analyst

Brooksource

Remote

Full-time

Application Security Analyst Summary: Brooksource is seeking an Application Security Analyst that will function as primary security code auditor for our government client's primary application. You will: Analyze code scan output from Veracode and SonarQube, along with remediation recommendations from these tools.Assess security risks associated with code vulnerabilities and develop a prioritization strategy that mitigates the most critical issues efficiently.Convert scan results and remediation

Application Security Analyst

BAMM

Remote

Full-time

Must be local to NY, NJ, PA, DE, or MA. Job Summary: The Application Security Analyst will be responsible for evaluating new and existing applications to ensure they are designed and deployed in compliance with Information Security standards and industry best practices. This includes performing security assessments, conducting risk analysis, reporting security findings, and recommending corrective actions for the relevant operational teams. Essential Job Duties and Responsibilities: Leverage pro

Application Security Consultant

Galaxy i Technologies, Inc.

Chicago, Illinois, USA

Full-time

Title : Application Security Consultant Location : Chicago,IL FULLTIME ONLY NO C2C Job Description : Comprehensive understanding of the different stages of vulnerability remediation in different operating environments Demonstrated ability to remain current on vulnerabilities and research trends in the information security industry Proven ability to communicate technical issues to technical and non-technical audience; ability to work effectively as part of remediation teams Knowledge of OWASP top

Lead Application Security Engineer

Informatic Technologies

Chicago, Illinois, USA

Full-time

Job Title: Lead Security Engineer-Application Security Job Location: Chicago, IL Job Type: Full Time The Lead Security Engineer Application Security is responsible for performing advanced manual security assessments on applications and systems that require specialized knowledge and providing detailed written reports to key business stakeholders (management, and development teams). Additionally, the individual will provide application design support and application security best practice guidance

Security Analyst I

Korn Ferry

Chicago, Illinois, USA

Contract

Job Description: Security Analyst 1 Position Overview: We are seeking a dedicated and detail-oriented Security Analyst 1 to join our dynamic IT security team. The ideal candidate will assist senior staff in developing and implementing robust security standards, procedures, and guidelines across various platforms and systems environments. This role involves coordinating the reporting of data security incidents, providing technical support in risk assessments, and assisting in the implementation o

Information Security Analyst III

Randstad Digital

Remote or Chicago, Illinois, USA

Contract

job summary: The Identity & Access Management (IAM) Senior Security Analyst plays a critical role in analyzing, strengthening, and securing the company's IAM systems and overall security posture. This position focuses on proactive analysis, collaboration across teams, and supporting compliance efforts to continuously improve the organization's security landscape. location: Chicago, Illinois job type: Contract salary: $41.06 - 45.06 per hour work hours: 8am to 5pm education: Bachelors respon

Senior Security Analyst

Cosmic-I LLC DBA Northern Base

Chicago, Illinois, USA

Full-time, Third Party

Overall ~ 7-8 Years of experience in Security Penetration testingUnderstand the scope/ architecture of the target application(s) & security compliances to plan / execute penetration testing activitiesConduct tool feasibility and recommend suitable tool to conduct penetration testing of the applicationsSetup (or use existing) penetration testing environment/ framework to support pen testing needsExperience in using commercial and open-source security scanners Example: Web Inspect, Acunetix, Forti

Sr. Application Support Analyst - Tandem

Randstad Digital

Remote or Des Plaines, Illinois, USA

Contract

job summary: Senior Technical Application support analyst position that is primarily responsible for the troubleshooting and resolution of mainframe application issues. JOB REQUIREMENTS: 5+ years' experience in IT 5+ years SQL programming experience. Experience developing or supporting Tandem Non-Stop applications is preferred. COBOL/Mainframe coding, compiling, and troubleshooting experience/exposure is preferred. CL programming experience/exposure is preferred. 2+ years' experience in VB .NE

IT Security Analyst I

DivIHN Integration Inc.

Chicago, Illinois, USA

Contract

DivIHN (pronounced divine ) is a CMMI ML3-certified Technology and Talent solutions firm. Driven by a unique Purpose, Culture, and Value Delivery Model, we enable meaningful connections between talented professionals and forward-thinking organizations. Since our formation in 2002, organizations across commercial and public sectors have been trusting us to help build their teams with exceptional temporary and permanent talent. Visit us at to learn more and view our open positions. Please apply o

IT Security Analyst I

DivIHN Integration Inc.

Chicago, Illinois, USA

Contract

DivIHN (pronounced divine ) is a CMMI ML3-certified Technology and Talent solutions firm. Driven by a unique Purpose, Culture, and Value Delivery Model, we enable meaningful connections between talented professionals and forward-thinking organizations. Since our formation in 2002, organizations across commercial and public sectors have been trusting us to help build their teams with exceptional temporary and permanent talent. Visit us at to learn more and view our open positions. Please apply o

Security Analyst III

WALGREENS

Deerfield, Illinois, USA

Full-time

Job Summary: Be a key player in our Information Security team as a Remediation Analyst, focused on strengthening our cybersecurity posture. In this role, you'll collaborate closely with system owners, taking charge of remediation efforts for findings identified by our Information Security department. Your role is crucial in ensuring our systems adhere to top-tier security standards. If you're passionate about translating security insights into actionable solutions and enjoy the challenge of sec

100% Remote Job Opening for IT Sr. Application Security Analyst || Fulltime

Apetan Consulting

Remote or New Jersey, USA

Full-time

Position: IT Sr. Application Security Analyst Location: Remote Duration: Fulltime Interview: Phone and Skype Job Description: IT Application Security Analysis Responsible for daily researching new threats, attacks, and risks to infrastructure and software. Identify, collect, and organize credible, new intelligence and subject matter relative to current and emerging threats using all the tools, applications and open-source information. Improve security reporting, including coordinating vulne

Enterprise Application Security Architect

Sonata Software North America

Remote

Full-time

Job :Enterprise Application Security Architect Location: Remote/Washington, DC Job Type: Full Time/Contract 12+ years of experience and has good working experience of financial projects Job Summary: We are seeking an experienced and proactive Enterprise Application Security Architect to join our team. The ideal candidate will have a deep understanding of enterprise application architecture, security principles, and best practices, have 6 or more years of experience working through penetration t

Application Security Engineer/Advisor

Compsciprep LLC

Remote

Contract, Third Party

Application Security Consultant Remote 12 monthsResponsibilities:Provide guidance and act as security advisors to Application development team, Application Security Engineersand Analysts.Assist in the support of systems and tools supported by Secure Software development & Application SecurityAssist in building Knowledge Base, FAQs, and Process, as required by Secure SDLCReview static analysis results and provide secure practices guidance to development teams related to softwaresecurity defects

Senior Solutions Architect - Application Security Expert

PaloAlto Networks

Remote or Santa Clara, California, USA

Full-time

Description Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for innovators who are as committed to shaping the future of cybersecurity as we are. Our Approach to Work We lead with flexibility

React/Node JS - Web Application security Developer

OpTech

Remote

Contract

OpTech is seeking for strong React/node JS Developer for their Direct Client. This is 100% Remote. Open for W2 only. Required Skills: Strong skills with React, and Node (especially dependency management or large upgrades)Experience with web application securityExperience with Java and Gradle. OpTech is an equal opportunity employer and is committed to creating a diverse environment. All qualified applicants will receive consideration for employment without regard to race, color, religion, gende

Lead Application Security Architect

CDW

Remote

Full-time

Join CDW and help protect delivery of full stack technology solutions and global services for 250K+ customers-including corporate enterprise, government, education, and healthcare industries. You will be on a team dedicated to collaborative delivery of a new global information security strategy, operating model, and bjectives to accelerate CDW's business goals in a secure way. Your role at CDW is of the utmost importance to the company's mission, objectives, and reputation. As the Senior Applic

Application Security Consultant - Snyk, Terraform, OWASP Top 10

Ventures Unlimited

Remote

Full-time

Job Title: Application Security Consultant Location: Chicago, IL or Remote Type: Full Time Position Job Description: Relevant Experience (in Yrs): 8+ years Experience with Automated Security Scanning tools like Snyk Strong technical knowledge of secure engineering principlesExperience in implementing Terraform scripts for IaCSecurity principles and best practices, OWASP Top 10, CVE lists etcExperience in assessing current systems and processes, and developing ways to improve themConduct, coord

Application Security Engineer

DFND Security

Remote

Full-time

We are looking for an Application Security Engineer for a work from home position based in the Chicago area. The position is open to contract to hire or long term contract. We are looking for someone with SNYK experience as well as Javascript, nodejs, php, go and or python. Please let me know if you are interested and when a good time is to get in touch with you. Thanks for your time.