Where

Security Engineer (Local to Allentown, PA or Louisville, KY or Providence, RI are highly encouraged)

Prudent Technologies and Consulting
Louisville Full-day Full-time

Description:

Candidates local to Allentown, PA or Louisville, KY or Providence, RI are highly encouraged. Experience A minimum of 10+ years of experience using penetration testing tools like Burp Suite.Experience in application security tools and IDE Plug-in environments, including HP Fortify.Experience with securing enterprise web applications and OWASP Top 10, CVSS, CWE, WASC, and SANS-25.Expertise in system hardening and remediation.Proficiency in security assessments, penetration testing, and code review
Apr 16, 2024;   from: dice.com

Similar jobs

Description: Abbott is a global healthcare leader that helps people live more fully at all stages of life. Our portfolio of life-changing technologies spans the spectrum of healthcare, with leading businesses and products in diagnostics, medical devices, ...
16 days ago
Description: Role: EDIFECS Developer Location: Louisville, KY (Day 1 Onsite) Duration: 12+ months Job Description: Develop and maintain Edifecs solutions to support various healthcare data exchange needs. Design and implement data mappings, ...
28 days ago
Description: Job Description: 10+ years experience including requirements analysis, specification creation, design, development, testing, documentation, maintenance & implementation of Oracle Applications and related Technologies in a Techno-Functional ...
14 days ago
  • VDart, Inc.
  • Louisville
Description: Job Title: Security Consultant Location: Louisville, KY - Remote Duration: / Term: 7+ months Contract Job Description: Experience Desired: 10+ Years. Note : Network/Infra security consultant (LAN, WAN, VPN, firewalls, routers, network ...
6 days ago