IT Security Analyst Senior - Application Security

GBR LNDN 25 Walbrook FL5&6

FIS

FIS is fintech for bold ideas. FIS is behind the financial technology that transforms how we live, work and play.

View all jobs at FIS

Apply now Apply later

We are FIS. Our technology powers the world’s economy and our teams bring innovation to life. We champion diversity to deliver the best products and solutions for our colleagues, clients and communities. If you’re ready to start learning, growing and making an impact with a career in fintech, we’d like to know: Are you FIS?

About the role:
As an IT Security Analyst Senior you will be responsible for API security across all FIS developed applications. The role covers both existing applications and the design and implementation of new or amended applications solutions.

What you will be doing: 

  • Develop policy and standards for API security.

  • Collaborate with internal development teams to build/advocate security controls in API, perform Threat Modeling, Static Application Security Testing (SAST), Software Composition Analysis(SCA).

  • Assist in the strategy, standards, and architecture for the security aspects of the SDLC including application, APIs, DevSecOps, and CICD.

  • Identify the gaps in SAST/SCA tool rule/configuration and work with vendor to engineer them to provide the maximum scanning coverage to applications.

  • Experience and knowledge in Burp Suite tool for dynamic testing (DAST).

  • Primarily responsible for API application security but with a good working knowledge of other security domains (Cryptography, Identity and Access Management, Threat and Vulnerability Management)

What you will need:

  • At least 5 years of working experience in application security that includes API, SAST and DAST along with 2 years of development experience, ideally in Java or .NET or any other programing language.

  • Knowledge of security technologies (encryption, data protection, design, privilege access, etc.)

  • Proficiency in time management, communications, decision making, presentation and organizational skills

  • Proficiency in planning, reporting, establishing goals and objectives, standards, priorities and schedules

  • Excellent decision-making, analytical and problem solving skills

  • Excellent verbal and written communication skills to technical and non-technical audiences of various levels in the organization

  • Experience establishing and maintaining effective working relationships with employees and/or clients

  • Strong knowledge of development and application security

  • Hands-on experience performing application API security assessment, static and dynamic security assessments with tools such as: Burpsuite, OWASP ZAP, AppScan, WebInspect, Fortify, Veracode, Checkmarx, etc.

  • Knowledge of OWASP Top 10/ SANS Top 25, identify vulnerabilities via manual and automated testing methods and how to effectively remediate vulnerabilities associated with each

  • Expert knowledge of information security principles, web applications, and intermediate familiarity with malicious code and common hacking techniques used by malicious actors

  • Experience conducting risk assessments and performing threat modeling of applications

  • Ability to collaborate with teams remotely


Added bonus if you have: ISC2 certification

What we offer you:
At FIS, you can learn, grow and make an impact in your career. Our benefits include:

  • Flexible and creative work environment

  • Diverse and collaborative atmosphere

  • Professional and personal development resources

  • Opportunities to volunteer and support charities

  • Competitive salary and benefits

#LI-LT1

Privacy Statement

FIS is committed to protecting the privacy and security of all personal information that we process in order to provide services to our clients. For specific information on how FIS protects personal information online, please see the Online Privacy Notice.

Sourcing Model

Recruitment at FIS works primarily on a direct sourcing model; a relatively small portion of our hiring is through recruitment agencies. FIS does not accept resumes from recruitment agencies which are not on the preferred supplier list and is not responsible for any related fees for resumes submitted to job postings, our employees, or any other part of our company.

#pridepass

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  3  1  0

Tags: APIs Application security Burp Suite Checkmarx Cryptography DAST DevSecOps Encryption FinTech IAM Java OWASP Privacy Risk assessment SANS SAST SDLC Security assessment Strategy Veracode Vulnerabilities Vulnerability management

Perks/benefits: Career development Competitive pay Flex hours

Region: Europe
Country: United Kingdom

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.