More jobs:
AppSec Analyst DAST
Remote / Online - Candidates ideally in
Irvine, Orange County, California, 92713, USA
Listed on 2026-01-04
Irvine, Orange County, California, 92713, USA
Listing for:
Experis
Remote/Work from Home
position Listed on 2026-01-04
Job specializations:
-
IT/Tech
Cybersecurity
Job Description & How to Apply Below
2 days ago Be among the first 25 applicants
Get AI-powered advice on this job and more exclusive features.
OverviewJob Title: App Sec Analyst DAST
Location: Irvine, CA (Fully Remote Work Model)
Duration: 12 month W2 contract
Pay Range: $55/hr
The App Sec Analyst DAST is responsible for finding and remediating security vulnerabilities in MNAO’s running applications. This role is a hands-on position focused on dynamic application security testing and working directly with development teams to embed security into the SDLC.
Responsibilities- Conducts dynamic application security testing (DAST) for MNAO's applications.
- Finds and remediates vulnerabilities in MNAO's running applications.
- Focuses on data security vulnerabilities within applications and works with MNAO's data platform team.
- Creates detailed reports on DAST findings for development teams and management.
- Manages and tunes DAST tools and configurations.
- Collaborates with MNAO's development teams to integrate DAST into CI/CD pipelines.
- Provides guidance and training to development teams on secure coding practices.
- Ensures MNAO's applications adhere to established security policies, standards, and regulatory requirements.
- Bachelor's degree in Computer Science, Information Security, or a related field.
- 3-5 years of experience in application security, with a focus on DAST.
- Hands-on experience with DAST tools (e.g., OWASP ZAP, Burp Suite, commercial scanners).
- Knowledge of common web application vulnerabilities (e.g., OWASP Top 10).
- Proficiency in one or more programming languages.
- Relevant certifications such as GWEB, OSWE, or Security+.
Reports to: Architecture, Cloud, and Engineering Lead
About Manpower Group, Parent Company of: Manpower, Experis, Talent Solutions, and Jefferson Wells
#J-18808-LjbffrTo View & Apply for jobs on this site that accept applications from your location or country, tap the button below to make a Search.
(If this job is in fact in your jurisdiction, then you may be using a Proxy or VPN to access this site, and to progress further, you should change your connectivity to another mobile device or PC).
(If this job is in fact in your jurisdiction, then you may be using a Proxy or VPN to access this site, and to progress further, you should change your connectivity to another mobile device or PC).
Search for further Jobs Here:
×