Application Security Specialist

Fort Myers, FL, United States

Millennium Physician Group

Millennium Physician Group is one of the largest physician groups with more than 550 healthcare providers in Florida.

View all jobs at Millennium Physician Group

Apply now Apply later

Mosaic Health is a national care delivery platform focused on expanding access to comprehensive primary care for consumers with coverage across Commercial, Individual Exchange, Medicare, and Medicaid health plans.


The Business Units which comprise Mosaic Health are multi-payer and serve nearly one million consumers across 19 states, providing them with access to high quality primary care, integrated care teams, personalized navigation, expanded digital access, and specialized services for higher-need populations. Through Mosaic Health, health plans and employers have an even stronger care provider partner that delivers affordability and superior experiences for their members and employees, including value-based primary care capacity integrated with digital patient engagement and navigation. Each of the companies within Mosaic Health provide unique offerings that together promise to improve individuals' health and wellbeing, while helping care providers deliver higher quality care. For more information, please visit www.mosaichealth.com or
follow Mosaic Health on LinkedIn.


Formed in 2008 and headquartered in Fort Myers, Florida, with offices in Florida, North Carolina, and Texas, Millennium Healthcare is the largest independent physician group in the state of Florida and one of the largest in the United States. At Millennium Physician Group, our employees are the foundation of our success. Our promise is to provide you with the tools to do your job successfully, as well as providing a team atmosphere
that empowers you to seek better ways to deliver care to our patients and their families. We also promise to care for you as an individual and help you grow in your role.


The Application Security Specialist will support all business units within Mosaic Health and is responsible for ensuring the security of our applications by identifying, analyzing, and mitigating vulnerabilities throughout the software development lifecycle (SDLC). This role requires expertise in secure coding practices, vulnerability management, penetration testing, and security tool integration.


Responsibilities

• Conduct security code reviews and provide guidance on secure coding best practices.
• Collaborate with developers to integrate security measures into the SDLC.
• Identify and analyze potential security threats and risks in applications.
• Assist with threat models and recommend mitigations to reduce risk.
• Perform application security testing (SAST, DAST, IAST, RASP) to identify vulnerabilities.
• Work with developers and DevOps teams to remediate security findings.
• Implement and maintain security tools such as SAST/DAST scanners, WAFs, and SIEM integrations.
• Assist with automating security testing within CI/CD pipelines.
• Ensure applications comply with security standards such as OWASP, NIST, ISO 27001, and PCI-DSS.
• Develop security policies, guidelines, and best practices for application security.
• Support security incident investigations related to application vulnerabilities.
• Assist with implementing corrective actions post-incident.
• Demonstrate excellent guest service to internal team members and patients.
• Perform other related duties as assigned.


Qualifications

• Bachelor's degree in cyber security, Information Technology, Computer Science, or a related field.
• 2+ years of experience in application security, penetration testing, or a related role.
• Strong knowledge of OWASP Top 10, SANS 25, and secure coding practices.
• Experience with SAST, DAST, IAST, RASP, and penetration testing tools (e.g., Burp Suite, Checkmarx,
Veracode, Fortify, ZAP).
• Familiarity with DevSecOps and integrating security into CI/CD pipelines.
• Understanding of web, mobile, and cloud security principles.
• Experience working with API security, authentication mechanisms (OAuth, JWT, SAML), and encryption techniques
• Proficiency in secure coding practices for languages such as Java, Python, JavaScript, or C#.
• Relevant security certifications such as CISSP, CEH, OSCP, GWAPT, or CSSLP.
• A commitment to providing excellent service to internal team members and patients.
• High level of professionalism and integrity in all interactions.
• Ability to work independently in a fast-paced, cross-functional environment.


Physical Demands

• Sedentary work. Exerting up to 10 pounds of force occasionally and/or negligible amount of force frequently or constantly to lift, carry, push, pull, or otherwise move objects. Repetitive motion. Substantial movements (motions) of the wrists, hands, and/or fingers. The worker must have close visual acuity to perform an activity such as: preparing and analyzing data and figures; transcribing; viewing a computer terminal; extensive reading. Ability to lift to 15 lbs. independently not to exceed
50 lbs. without help.


Equal Employment Opportunity

• Mosaic Health is an Equal Employment Opportunity employer and all qualified applicants will receive consideration for employment without regard to age, citizenship status, color, creed, disability, ethnicity, genetic information, gender (including gender identity and gender expression), marital status, national origin, race, religion, sex, sexual orientation, veteran status or any other status or condition protected by applicable federal, state, or local laws.
• If you require an accommodation for the application or interview process, please let us know and we will work with you to meet your needs. Please contact HRbenefits@mpgus.com for assistance.

Apply now Apply later

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  2  0  0
Category: AppSec Jobs

Tags: APIs Application security Burp Suite C CEH Checkmarx CI/CD CISSP Cloud Computer Science CSSLP DAST DevOps DevSecOps Encryption GWAPT IAST ISO 27001 Java JavaScript NIST OSCP OWASP Pentesting Python SAML SANS SAST SDLC SIEM Veracode Vulnerabilities Vulnerability management

Perks/benefits: Career development

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.