Placement papers | Freshers Walkin | Jobs daily: Senior Consultant - Application Security - Remote at NTT Security (Dallas, TX)


Search jobs and placement papers

Senior Consultant - Application Security - Remote at NTT Security (Dallas, TX)

The Senior Security Consultant, Application Securitys primary responsibility is to manage the delivery of several concurrent Client engagements. The Senior Security Consultant, Application Security will work within our Application and Cloud Security practice. In addition, the Senior Security Consultant requires little support and supervision from their manager, assists in the growth and development of other Consultants and supports to the team based on their knowledge and expertise.

ESSENTIAL FUNCTIONS

Reasonable accommodations may be made to enable individuals with disabilities to perform the essential functions.


  • Work on strategic projects at the sharp edge of our customers security challenges
  • Participate in delivery of consultancy assignments in information and technical security projects
  • Provide detailed support to sales activities, including writing proposals, attending meetings with customers, and on occasion, formal presentation of a technical solution to customers
  • Plan and implement IT security projects in Secure Business Applications space
  • Design and implement new infrastructure, and carry out life cycle maintenance activities, such as system upgrades and migrations
  • Handle all aspects of engagement work in an expert manner, including: time management, issue management, organization and proactive communication
  • Provide ideas and solutions for the improvement of programs, methodologies, processes and procedures
  • Assist in the recruiting process by reviewing skills assessments and performing peer interviews
  • Assist with the development and training of Associate Consultants and Security Consultants

MINIMUM QUALFICATIONS      

  • Bachelors degree in Information Technology or Information Security or equivalent work experience.
  • A strong understanding in specific technical areas within Application Security (i.e., load balancing, web application firewalls, web content and application inspection; with a particular focus on technologies such as F5 and Bluecoat)
  • Proven consulting experience
  • Extensive knowledge of security models/programs, industry best practices and generally accepted information security principles
  • Project Management experience with large, fast-paced projects
  • Solid understanding of HTTP and web application delivery fundamentals
  • Skills required include: TCP/IP, SSL/TLS, Linux/Unix and AAA
  • Good understanding of web application vulnerabilities, specifically OWASP top 10, and how to recommend mitigating these vulnerabilities
  • Experience implementing web application firewalls preferable
  • Excellent verbal and written communication skills, with ability to professionally represent NTT Security in a client interface at all times
  • Technical writing or editing skills a plus
  • Ability to formulate and communicate technical and complex security concepts to both technical and non-technical audiences in a clear and effective manner
  • Ability to work well independently as well as manage resources on an engagement.
  • Ability to work well in a remote team environment
  • Ability to travel at least 50%      

AAP/EEO STATEMENT

Equal Opportunity Employer Veterans/Disabled and other protected categories.

All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, or protected veteran status and will not be discriminated against on the basis of disability.


by via developer jobs - Stack Overflow
 

No comments:

Post a Comment