API Security Engineer

API Security Engineer

02 Apr 2024
Minnesota, Saintpaul, 55118 Saintpaul USA

API Security Engineer

Description:The Cybersecurity Specialist key areas of responsibilities: Implement an inventory management with Service Now. Manage Abbott’s API security solution. Document and manage an on-boarding process for both on-premises and cloud assets. Working with the application owner/development teams provide guidance on remediation strategies. Create automation tasks using python. Review security designs to ensure they comply with security best practices and regulatory requirements. Guide the application and technical specialists throughout the application life cycle providing guidance and strategies on what and how their applications, appliances and/or solutions should be secured or mitigated against risk. Align cybersecurity objectives with the business needs and objectives. Assess threats to the business. Apply technical knowledge to protect the Company against cyber threats (e.g., knowledge of firewalls, intrusion detection and prevention systems, data loss prevention solutions, endpoint protections, log aggregation technology and other leading-edge security technologies). Contribute subject matter expertise on security projects to ensure the timely, on budget, and effective implementation of cyber security improvements that are operationally supported with validation methods in place to measure effectiveness. Maintain and track metrics for specific initiatives and projects. Create and maintain automation infrastructure. Document operationalization of technologies and procedures. Knowledge and skills Ability to work in a fast-paced environment. Strong writing and oral communication skills. Excellent teamwork, yet strong individual worker. Knowledge of vulnerability remediation strategies for assets and web applications. Ability to read and understand reports from vulnerability scanning and penetration testing. An understanding of the Open Web Application Security Project (OWASP) Top 10 and how to apply the concepts to a development strategy. An understanding of National Institute of Standards and Technology (NIST) Cybersecurity Framework (CSF), NIST 800-218 and NIST 800-53A. Ability to work with cross-functional teams. Understanding of the python programming language. Understand API security strategies.Skills:OWASP, NIST, API Security, python, CISSP, Cyber security, Information securityTop Skills Details:OWASP,NIST,API Security,pythonAdditional Skills & Qualifications:Education and Certifications: Bachelor’s Degree plus a minimum of 2 year of related work experience with a strong understanding of specified functional area, or an equivalent combination of education and work experience. Degree in Computer Science or related discipline a plus but not required. One or multiple formal certifications in security such as CompTIA Security+, CISSP a plus but not required. Knowledge of application scanning ecosystems a plus but not required.Experience Level:Intermediate LevelAbout TEKsystems: We're partners in transformation. We help clients activate ideas and solutions to take advantage of a new world of opportunity. We are a team of 80,000 strong, working with over 6,000 clients, including 80% of the Fortune 500, across North America, Europe and Asia. As an industry leader in Full-Stack Technology Services, Talent Services, and real-world application, we work with progressive leaders to drive change. That's the power of true partnership. TEKsystems is an Allegis Group company. The company is an equal opportunity employer and will consider all applications without regards to race, sex, age, color, religion, national origin, veteran status, disability, sexual orientation, gender identity, genetic information or any characteristic protected by law.

Related jobs

  • Job Number 24062106

  • Job Description

  • Allied Universal®, North America’s leading security and facility services company, provides rewarding careers that give you a sense of purpose. While working in a dynamic, diverse and inclusive workplace, you will be part of a team that fuels a culture that will reflect in our communities and customers we serve. We offer medical, dental and vision coverage, life insurance, retirement plan, employee assistance programs, company discounts, perks and more for most full-time positions!

  • Allied Universal®, North America’s leading security and facility services company, provides rewarding careers that give you a sense of purpose. While working in a dynamic, diverse and inclusive workplace, you will be part of a team that fuels a culture that will reflect in our communities and customers we serve. We offer medical, dental and vision coverage, life insurance, retirement plan, employee assistance programs, company discounts, perks and more for most full-time positions!

  • Allied Universal®, North America’s leading security and facility services company, provides rewarding careers that give you a sense of purpose. While working in a dynamic, diverse and inclusive workplace, you will be part of a team that fuels a culture that will reflect in our communities and customers we serve. We offer medical, dental and vision coverage, life insurance, retirement plan, employee assistance programs, company discounts, perks and more for most full-time positions!

  • Summary:

  • At Ford Motor Company, we believe freedom of movement drives human progress. We also believe in providing you with the freedom to define and realize your dreams. With our incredible plans for the future of mobility, we have a wide variety of opportunities for you to accelerate your career potential as you help us define tomorrow’s transportation.

Job Details

Jocancy Online Job Portal by jobSearchi.