Evaluating bids

Security Test

Published on the November 12, 2023 in IT & Programming

About this project

Open

Job Title: Web Application Security Analyst (Focus on APIs)

Description:
We are looking for an experienced web application security professional with specialized skills in analyzing vulnerabilities in API-based systems. The ideal candidate will have a proven track record of identifying and documenting security flaws in complex web environments.

Responsibilities:

Conduct detailed security analyzes on our web applications, with a particular focus on APIs.
Identify security vulnerabilities, including, but not limited to, SQL injection, Cross-Site Scripting (XSS), Cross-Site Request Forgery (CSRF), and authentication/authorization failures.
Document all errors found clearly and concisely to facilitate understanding by the development team.
Work collaboratively with the team of programmers to develop effective and efficient security solutions.
Provide recommendations based on security best practices to mitigate identified vulnerabilities.
Perform periodic reviews and updates as necessary to ensure ongoing application security.
Qualifications:

Proven experience in security analysis of web applications and APIs.
In-depth knowledge of penetration testing and vulnerability assessment techniques and tools.
Ability to work independently and in a team.
Excellent written and verbal communication skills.
Familiarity with OWASP security guidelines and other industry standard practices.

Category IT & Programming
Subcategory Web development

Delivery term: Not specified

Skills needed

Other projects posted by V. D. T.