Let’s get started
By clicking ‘Next’, I agree to the Terms of Service
and Privacy Policy
Jobs / Job page
IT Security Analyst Senior - API Security image - Rise Careers
Job details

IT Security Analyst Senior - API Security

Company Description

Jobs for Humanity is collaborating with FIS Global to build an inclusive and just employment ecosystem. We support individuals coming from all walks of life.

Company Name: FIS Global

Job Description

Job Posting Description

As the world works and lives faster, FIS is leading the way. Our fintech solutions touch nearly every market, company and person on the planet. Our teams are inclusive and diverse. Our colleagues work together and celebrate together. If you want to advance the world of fintech, we’d like to ask you: Are you FIS?

About the team:

It’s an amazing opportunity to join a Talented team of innovative and committed folks doing interesting work at the world’s largest global provider dedicated to financial technology solutions!

What you will be doing:

  • Develop policy and standards for API security.
  • Collaborate with internal development teams to build/advocate security controls in Application Programming Interface (API), performing Threat Modeling, Static Application Security Testing (SAST), Software Composition Analysis(SCA).
  • Assist in the strategy, standards, and architecture for the security aspects of the SDLC including application, APIs, DevSecOps, and CICD.
  • Identify the gaps in SAST/SCA tool rule/configuration and work with vendor to engineer them to provide the maximum scanning coverage to applications.
  • Experience and knowledge in Burp Suite tool for dynamic testing (DAST).
  • Primarily responsible for API application security but with a good working knowledge of other security domains (Cryptography, Identity and Access Management, Threat and Vulnerability Management)

What you bring:

  • At least 5 years of working experience in application security that includes API, SAST and DAST along with Checkmarx, Veracode
  • Knowledge of security technologies (encryption, data protection, design, privilege access, etc.)
  • Proficiency in time management, communications, decision making, presentation and organizational skills
  • Proficiency in planning, reporting, establishing goals and objectives, standards, priorities and schedules
  • Excellent decision-making, analytical and problem solving skills
  • Excellent verbal and written communication skills to technical and non-technical audiences of various levels in the organization
  • Experience establishing and maintaining effective working relationships with employees and/or clients
  • Strong knowledge of development and application security
  • Hands-on experience performing application API security assessment, static and dynamic security assessments with tools such as: Burpsuite, OWASP ZAP, AppScan, WebInspect, Fortify, Veracode, Checkmarx, etc.
  • Knowledge of OWASP Top 10/ SANS Top 25, identify vulnerabilities via manual and automated testing methods and how to effectively remediate vulnerabilities associated with each
  • Expert knowledge of information security principles, web applications, and intermediate familiarity with malicious code and common hacking techniques used by malicious actors
  • Experience conducting risk assessments and performing threat modeling of applications
  • Ability to collaborate with teams remotely

What we offer you:

A career at FIS is more than just a job. It’s the change to shape the future of fintech. At FIS, we offer you:

  • A voice in the future of fintech
  • Always-on learning and development
  • Collaborative work environment
  • Opportunities to give back
  • Competitive salary and benefits

Privacy Statement

FIS is committed to protecting the privacy and security of all personal information that we process in order to provide services to our clients. For specific information on how FIS protects personal information online, please see the Online Privacy Notice.

Sourcing Model

Recruitment at FIS works primarily on a direct sourcing model; a relatively small portion of our hiring is through recruitment agencies. FIS does not accept resumes from recruitment agencies which are not on the preferred supplier list and is not responsible for any related fees for resumes submitted to job postings, our employees, or any other part of our company.

#pridepass

Jobs for Humanity Glassdoor Company Review
5.0 Glassdoor star iconGlassdoor star iconGlassdoor star iconGlassdoor star iconGlassdoor star icon
Jobs for Humanity DE&I Review
5.0 Glassdoor star iconGlassdoor star iconGlassdoor star iconGlassdoor star iconGlassdoor star icon
CEO of Jobs for Humanity
Jobs for Humanity CEO photo
Unknown name
Approve of CEO

Average salary estimate

$100000 / YEARLY (est.)
min
max
$80000K
$120000K

If an employer mentions a salary or salary range on their job, we display it as an "Employer Estimate". If a job has no salary data, Rise displays an estimate if available.

What You Should Know About IT Security Analyst Senior - API Security, Jobs for Humanity

Are you an IT Security Analyst Senior with a penchant for API Security? If so, FIS Global in Gurugram, India, is on the lookout for someone just like you! Embracing the fast-paced world of fintech, FIS is a recognized leader, committed to fostering an inclusive and collaborative work environment. In this role, you'll have the unique opportunity to spearhead the development of policies and standards for API security. Collaborating with talented internal development teams, you will advocate for crucial security controls while performing Threat Modeling, Static Application Security Testing (SAST), and Software Composition Analysis (SCA). Your expertise will be key in shaping the security aspects of the SDLC, including application security, DevSecOps, and CI/CD practices. As you dive into specific tools and methodologies, you'll identify areas for improvement in SAST/SCA coverage and work closely with vendors for optimal configurations. Not only will this role hone your skills in API application security, but it will also allow you to leverage your knowledge across other security domains, including cryptography and identity management. At FIS, every day is a chance to make impactful changes in the world of fintech. So, if you have at least 5 years of experience in application security, a solid foundation in SAST and DAST tools, and a collaborative mindset, consider taking this next big step in your career with us!

Frequently Asked Questions (FAQs) for IT Security Analyst Senior - API Security Role at Jobs for Humanity
What qualifications are required for the IT Security Analyst Senior position at FIS Global?

Candidates for the IT Security Analyst Senior role at FIS Global should possess a minimum of 5 years of experience in application security, specifically focusing on API security, SAST, and DAST. Proficiency in tools such as Checkmarx, Veracode, and understanding security technologies such as encryption and data protection are also essential. Strong communication and decision-making skills are a must for collaborating effectively with internal teams.

Join Rise to see the full answer
What are the main responsibilities of the IT Security Analyst Senior at FIS Global?

As the IT Security Analyst Senior at FIS Global, you will be charged with developing policies and standards for API security, collaborating with development teams to advocate for security controls, and conducting threat modeling and SAST. Additionally, you will identify tool configuration gaps and oversee the enhancement of scanning coverage for applications, making your contributions essential to the security landscape of the company.

Join Rise to see the full answer
What tools and technologies will I work with as an IT Security Analyst Senior at FIS Global?

In your role as an IT Security Analyst Senior at FIS Global, you will work with various tools for application security assessments, including but not limited to Burp Suite, OWASP ZAP, AppScan, WebInspect, Fortify, Veracode, and Checkmarx. Understanding the OWASP Top 10 and SANS Top 25 vulnerabilities will be crucial to your tasks, ensuring comprehensive security measures are implemented effectively.

Join Rise to see the full answer
How does FIS Global support career development for IT Security Analysts?

FIS Global strongly emphasizes learning and development, providing numerous opportunities for career advancement. As an IT Security Analyst Senior, you will have access to ongoing training and development initiatives, encouraging you to enhance your skills and stay current with evolving fintech trends. The collaborative work environment at FIS also fosters peer learning and mentorship opportunities.

Join Rise to see the full answer
What makes FIS Global a great workplace for IT Security Analysts?

FIS Global stands out as an exceptional workplace for IT Security Analysts due to its commitment to inclusivity, diversity, and collaboration. The chance to influence the future of fintech combined with a supportive team culture and focus on professional growth makes it an attractive opportunity for anyone passionate about cybersecurity.

Join Rise to see the full answer
Common Interview Questions for IT Security Analyst Senior - API Security
Can you explain your experience with API security and specific tools you have used?

When answering this question, highlight your hands-on experience with API security, mentioning tools such as Burp Suite and Veracode. Discuss specific projects where you utilized these tools for static and dynamic assessments, outlining the outcomes and improvements made in the security posture of web applications.

Join Rise to see the full answer
What process do you follow for threat modeling in application security?

Your response should detail a systematic approach to threat modeling, starting from identifying assets and potential threats to evaluating risks and implementing remediation strategies. Mention any frameworks you've used, such as STRIDE, and how these helped in building robust API security strategies.

Join Rise to see the full answer
How do you ensure compliance with security standards in SDLC while working on APIs?

It's important to articulate your understanding of integrating security throughout the software development lifecycle (SDLC). Discuss your experience with defining security requirements, performing security testing, and collaborating with development teams to foster a security-first culture during the API development process.

Join Rise to see the full answer
Can you share an example of a vulnerability you identified and the steps you took to remediate it?

Use this opportunity to showcase a relevant vulnerability you encountered. Focus on outlining the discovery process, whether through manual testing or automated tools, and detail the remediation actions taken to mitigate the risk and prevent similar vulnerabilities in the future.

Join Rise to see the full answer
How do you stay updated with the latest vulnerabilities and security threats?

Discuss your commitment to ongoing education by subscribing to security blogs, participating in webinars, and engaging with communities such as OWASP. Mention any certifications you hold that are relevant and underline your proactive approach towards maintaining current knowledge of the ever-evolving cyber threat landscape.

Join Rise to see the full answer
Describe your experience with DevSecOps principles.

In your answer, emphasize your knowledge of integrating security into the DevOps process. Discuss how you've collaborated with cross-functional teams to implement security gates and automation in CI/CD pipelines, ensuring that security is a continuous process throughout the development lifecycle.

Join Rise to see the full answer
What actions would you take to educate non-technical stakeholders on security risks?

Explain your approach to simplifying complex security concepts for non-technical audiences. Use examples where you've successfully communicated risks and best practices, perhaps through workshops or presentations, illustrating how you've translated technical information into actionable insights.

Join Rise to see the full answer
How do you prioritize vulnerabilities when they are revealed?

Address how you assess vulnerabilities based on impact and exploitability. Discuss an approach that involves categorizing vulnerabilities and working with development teams to establish priority remediation plans, ensuring that critical threats are handled promptly.

Join Rise to see the full answer
What are your thoughts on the OWASP Top 10, and which vulnerabilities concern you the most?

Reflect on your familiarity with the OWASP Top 10 and discuss the implications of these vulnerabilities in real-world scenarios. Highlight any trends you've observed and express concerns about how specific vulnerabilities can affect API security, emphasizing preventative measures you advocate.

Join Rise to see the full answer
Can you tell us about your experience with risk assessments?

Describe your methodology for conducting risk assessments, including identifying assets, potential threats, and evaluating risk levels. Highlight any experiences where you successfully mitigated risks identified during assessments and how those findings influenced security improvements organization's security posture.

Join Rise to see the full answer
Similar Jobs
Posted 13 days ago
Posted 13 days ago
Photo of the Rise User
Posted 6 days ago
Photo of the Rise User
Posted 4 days ago
Photo of the Rise User
Trails Remote Remote - United States
Posted 11 days ago
Photo of the Rise User
Posted 13 days ago
Photo of the Rise User
Posted 12 days ago
Photo of the Rise User
Posted 10 days ago
MATCH
Calculating your matching score...
FUNDING
SENIORITY LEVEL REQUIREMENT
TEAM SIZE
EMPLOYMENT TYPE
Full-time, remote
DATE POSTED
November 30, 2024

Subscribe to Rise newsletter

Risa star 🔮 Hi, I'm Risa! Your AI
Career Copilot
Want to see a list of jobs tailored to
you, just ask me below!