Cybersecurity Analyst - Web Application Vulnerability Management

Ashburn, VA, United States

Applications have closed

Visa

Das digitale und mobile Zahlungsnetzwerk von Visa steht an der Spitze der neuen Zahlungstechnologien für die neue Zahlung, elektronische und kontaktlose Zahlung, die die Welt des Geldes bilden

View company page

Company Description

Visa is a world leader in digital payments, facilitating more than 215 billion payments transactions between consumers, merchants, financial institutions and government entities across more than 200 countries and territories each year. Our mission is to connect the world through the most innovative, convenient, reliable and secure payments network, enabling individuals, businesses and economies to thrive.

When you join Visa, you join a culture of purpose and belonging – where your growth is priority, your identity is embraced, and the work you do matters. We believe that economies that include everyone everywhere, uplift everyone everywhere. Your work will have a direct impact on billions of people around the world – helping unlock financial access to enable the future of money movement.

Join Visa: A Network Working for Everyone.

Job Description

Visa’s Cybersecurity team is looking for a talented security analyst to join the Web Application Vulnerability Management program. The successful candidate will be responsible for protecting and improving Visa’s enterprise perimeter attack surface. The team is application security focused, and is responsible for web application security testing, vulnerability management, and handling responsibly disclosed vulnerabilities reported to Visa.

About You

  • You love to take applications and code apart and can spot a vulnerability a mile away.

  • You are familiar with the OWASP Top-10 and other common attack vectors.

  • You stay current on trends in application security.

  • You are familiar with tooling for automation of vulnerability discovery, such as fuzzing and dynamic application security testing tools.

  • You can make recommendations to the engineering and development teams on addressing discovered vulnerabilities.

  • You intuitively know how the Internet works and are familiar with its underlying technologies and protocols: TCP/IP, DNS, HTTPS, ASN, APIs, etc…

  • You are seen as a subject matter expert, leader, and technical guru

About the Job

  • You will work with security professionals to test applications, services, and websites.

  • You will work with application teams to help them remediate the vulnerabilities we find.

  • You will participate in the vulnerability management workflow, track findings to remediation, and report metrics to management.

  • You will review and manage vulnerabilities disclosed by 3rd parties.

Responsibilities

  • Key individual contributor role with accountability for researching, preventing, detecting, and remediating security vulnerabilities in web applications.

  • Perform web application security testing to identify vulnerabilities and security risks to web applications and backend databases and collaborate with diverse IT and business teams to assist in the remediation efforts in a risk prioritized, effective, and efficient fashion.

  • Collaborate closely with the Security Operations Center, application support, and other operations teams to ensure appropriate response to security findings.

  • Conduct continuous security analysis on application, network, and infrastructure components Conduct causal analysis and work across IT and business teams to develop solutions that address root causes.

  • Function as a subject matter expert during security incidents. Interact with and assist investigative teams within Visa on time sensitive, critical investigations.

  • Perform reconnaissance to ensure all applications are inventoried and tested appropriately. 

  • Work with geographically distributed global teams.

This is a hybrid position. Hybrid employees can alternate time between both remote and office. Employees in hybrid roles are expected to work from the office 2-3 set days a week (determined by leadership/site), with a general guidepost of being in the office 50% or more of the time based on business needs.

Qualifications

Basic Qualifications:

• 2+ years of relevant work experience and a Bachelors degree, OR 5+ years of
relevant work experience

Preferred Qualifications:

• 3 or more years of work experience with a Bachelor’s Degree or more than 2 years of work experience with an Advanced Degree (e.g. Masters, MBA, JD, MD)
• 2-5 years of experience in Information Security with involvement in application
security, vulnerability management, or penetration testing.
• Knowledge of Web Applications and Technologies: understanding of
application programming languages, application servers, web services,
Internet protocols, browser technology, common vulnerabilities, security best
practices, automated assessment tools, and manual testing techniques
specific to web applications.
• Experience with dynamic application security testing tools such as HCL
AppScan, Fortify WebInspect, Veracode, Acunetix, Synopsys WhiteHat
Dynamic, and BurpSuite.
• Knowledge of and experience with applying Common Weakness Enumeration
(CWE), Common Vulnerability Scoring System (CVSS), Common Vulnerabilities
and Exposures (CVE) and Open Web Application Security Project (OWASP)
processes and remediation recommendations.
• The proven ability to influence and communicate effectively: excellent written
and verbal communications skills, including an ability to communicate very
technical findings to both technical and non-technical audiences, including
project managers, systems engineers, developers, enterprise architects, and
senior management.
• Knowledge and experience with diverse IT architectures and enterprise IT data
centers, large scale transaction processing environments, external hosted
services and cloud computing environments.
• Scripting/programming skills and familiarity with ethical hacking beneficial
• Must be both a self-starter and team player with the ability to work
independently with limited supervision
• Must be extremely flexible and able to manage multiple tasks and priorities on
very tight deadlines.
• Security-related certifications (CISM, CISSP, OSCP, GWAPT, etc…) a plus

Additional Information

Work Hours: Varies upon the needs of the department.

Travel Requirements: This position requires travel 5-10% of the time.

Mental/Physical Requirements: This position will be performed in an office setting.  The position will require the incumbent to sit and stand at a desk, communicate in person and by telephone, frequently operate standard office equipment, such as telephones and computers.

Visa is an EEO Employer.  Qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, sexual orientation, gender identity, disability or protected veteran status.  Visa will also consider for employment qualified applicants with criminal histories in a manner consistent with EEOC guidelines and applicable local law.

Visa will consider for employment qualified applicants with criminal histories in a manner consistent with applicable local law, including the requirements of Article 49 of the San Francisco Police Code.

U.S. APPLICANTS ONLY: The estimated salary range for a new hire into this position is 100,200.00 to 127,800.00 USD, which may include potential sales incentive payments (if applicable). Salary may vary depending on job-related factors which may include knowledge, skills, experience, and location. In addition, this position may be eligible for bonus and equity. Visa has a comprehensive benefits package for which this position may be eligible that includes Medical, Dental, Vision, 401 (k), FSA/HSA, Life Insurance, Paid Time Off, and Wellness Program.

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: APIs Application security Automation Burp Suite CISM CISSP Cloud CVSS DAST DNS Ethical hacking GWAPT OSCP OWASP Pentesting Scripting Security analysis SOC TCP/IP Veracode Vulnerabilities Vulnerability management

Perks/benefits: Equity Flex hours Flex vacation Health care Insurance Salary bonus Wellness

Region: North America
Country: United States
Job stats:  10  0  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.