Application Security Analyst

Job Category: Technology and IT
Job Type: Remote
Job Location: United States
Salary: $60/hr
Company Name: Amtex Systems Inc

About the Role
MNAO is seeking a skilled Application Security Analyst (DAST) to identify and remediate security vulnerabilities in live applications. As an Application Security Analyst (DAST), you’ll work closely with development teams to integrate security into the Software Development Lifecycle (SDLC), ensuring MNAO applications remain secure and compliant. This hands-on role focuses on dynamic application security testing, providing actionable insights and guidance to improve application security posture.


Why Join as an Application Security Analyst (DAST)

As an Application Security Analyst (DAST), you’ll play a key role in protecting MNAO’s applications and sensitive data. You will proactively identify security risks, recommend solutions, and guide development teams in implementing secure coding practices, helping the organization maintain a strong cybersecurity framework.


Key Responsibilities

  • Conduct dynamic application security testing (DAST) on MNAO applications.

  • Identify, report, and remediate application vulnerabilities.

  • Collaborate with development teams to integrate DAST into CI/CD pipelines.

  • Focus on data security vulnerabilities in collaboration with the data platform team.

  • Manage and optimize DAST tools and configurations.

  • Prepare clear and actionable reports for developers and management.

  • Provide guidance and training on secure coding standards.

  • Ensure applications comply with security policies, standards, and regulations.


Qualifications & Skills

  • Bachelor’s degree in Computer Science, Information Security, or related field.

  • 3–5 years of experience in application security, with a focus on DAST.

  • Hands-on experience with DAST tools like OWASP ZAP, Burp Suite, or commercial scanners.

  • Strong understanding of web application vulnerabilities (e.g., OWASP Top 10).

  • Proficiency in one or more programming languages.

  • Relevant certifications such as GWEB, OSWE, or Security+.


Work Model & Compensation

  • Location: Fully remote (PST work hours).

  • Duration: 12 months contract.

  • Pay Range: $60/hr on W2.


APPLY

Apply for this position

Allowed Type(s): .pdf, .doc, .docx