Sr Security Specialist, App Assurance
Questa posizione non è più disponibile, ma ce ne sono altre Sicurezza offerte di lavoro
Sr Security Specialist, App Assurance

The Walt Disney Company (Corporate)

Pubblicata

Chiusa

Sr Security Specialist, App Assurance

Cosa comprende il lavoro

The Walt Disney Global Information Security - Assurance Services Team’s mission is to deliver expert-level, real world penetration testing and red team operations to gauge security and privacy controls across The Walt Disney Company. Further our mission is to build and deliver services, solutions and processes that enable security defects to found, fixed or avoided before applications are released to production. We are looking for a candidate who at a minimum possess deep knowledge web application security assessment skills and also seeks opportunities for their experience and skills to be applied beyond myopic penetration testing activities. If you seek an opportunity to work with some of the sharpest professionals in the field and play a larger role in driving solutions to improve application security at one of the most innovative and advanced technological entertainment companies in the world, then this position might be for you.

The Senior Security Specialist will be responsible for web application testing, source code analysis, manual pen testing, and training. They will interact with Disney Business Units to discover, triage and resolve security vulnerabilities with manual and automated tools to enforce security criterion as part of a Secure Development Life Cycle on a continuous basis. ResponsibilitiesManual Penetration Testing
Red Team Operations
Black Box Dynamic Testing
Vulnerability Remediation Basic Qualifications
  • Minimum of 4 years in Information Security Field
  • Vulnerability Research and Exploit Development
  • Penetration Testing Execution Standard Automation Framework (PTES)
  • Previous experience with teaching application security to developers
  • Must code in one or more languages such as Java, Python, Ruby, PHP, or .Net
  • Penetration Testing – WebInspect, Acunetix, Netsparker Appscan, Fortify, Ounce, Vercode, Burp Suite, NMAP, Nessus, Metasploit, Core Impact, Qualys, Kali Linux, Samurai WTF, OWASP ZAP, SQLMap and manual tools
Preferred Qualifications
  • Red Team Operations
  • Previous experience with debugging and fuzzing binaries
  • Experience with multiple SDLC’s such as Agile, Dev Ops, and Waterfall
  • Previous software development experience
  • experience with frameworks such as Django, Ruby on Rails, or Symfony is a plus
  • OSCP - Offensive Security Certified Professional is highly desired
  • GIAC Penetration Tester (GPEN)
Required Education BS in CS, Engineering or equivalent Preferred Education MS in CS, Engineering or equivalent Company Overview Disney Technology Solutions & Services (DTSS) is responsible for technology strategy and management, central engineering, architecture, IT and technical operations for The Walt Disney Company including virtual worlds, flagship Web sites Disney.com, Disney Family.com, ABC.com and ESPN.com. DTSS provides services in both platform engineering and web operations. Platform engineering includes Content Management Systems, UGC Enforcement Platform, E-commerce, Video Distribution Technology, Registration, Advertising Systems and Data Warehouse & Reporting. The DTSS web operations teams focus on Servers & Hosting and Network Connectivity. DTSS teams are located in Seattle, Bristol, Glendale, New York, Burbank, and Orlando. Additional Information
This position is with the legal entity Disney Worldwide Services.
Chiusa

Sr Security Specialist, App Assurance

Glendale, AZ, Stati Uniti

A tempo completo, A tempo indeterminato

Data di inizio:

Ultima data di inizio:

Cerchi qualcosa di diverso? Visualizza offerte di lavoro relazionate