IT Security Analyst II - Bengaluru, India - FIS Global

    FIS Global
    Default job background
    OTHER
    Description

    Position Type :

    Full time

    Type Of Hire :

    Experienced (relevant combo of work and education)

    Education Desired :

    Bachelor of Computer Science

    Travel Percentage :

    0%

    As the world works and lives faster, FIS is leading the way. Our fintech solutions touch nearly every market, company and person on the planet. Our teams are inclusive and diverse. Our colleagues work together and celebrate together. If you want to advance the world of fintech, we'd like to ask you: Are you FIS?

    About the team:

    It's an amazing opportunity to join a Talented team of innovative and committed folks doing interesting work at the world's largest global provider dedicatedto financial technology solutions

    What you will be doing:

    • Develop policy and standards for API security.
    • Experience and knowledge in Application Programming Interface (API), static application security testing (SAST) and related tools like Veracode / Checkmarx / Fortiy.
    • Experience and knowledge in Burp Suite tool for dynamic testing (DAST).
    • Primarily responsible for API application security but with a good working knowledge of other security domains (Cryptography, Identity and Access Management, Threat and Vulnerability Management)

    What you bring:

    • At least 2 years of working experience in application security that includes API, SAST and DAST along with Checkmarx, Veracode
    • Knowledge of security technologies (encryption, data protection, design, privilege access, etc.)
    • Proficiency in time management, communications, decision making, presentation and organizational skills
    • Proficiency in planning, reporting, establishing goals and objectives, standards, priorities and schedules
    • Excellent decision-making, analytical and problem solving skills
    • Excellent verbal and written communication skills to technical and non-technical audiences of various levels in the organization
    • Experience establishing and maintaining effective working relationships with employees and/or clients
    • Strong knowledge of development and application security
    • Hands-on experience performing application API security assessment, static and dynamic security assessments with tools such as: Burpsuite, OWASP ZAP, AppScan, WebInspect, Fortify, Veracode, Checkmarx, etc.
    • Knowledge of OWASP Top 10/ SANS Top 25, identify vulnerabilities via manual and automated testing methods and how to effectively remediate vulnerabilities associated with each
    • Expert knowledge of information security principles, web applications, and intermediate familiarity with malicious code and common hacking techniques used by malicious actors
    • Experience conducting risk assessments and performing threat modeling of applications
    • Ability to collaborate with teams remotely

    What we offer you:

    A career at FIS is more than just a job. It's the change to shape the future of fintech. At FIS, we offer you:

    • A voice in the future of fintech
    • Always-on learning and development
    • Collaborative work environment
    • Opportunities to give back
    • Competitive salary and benefits

    Privacy Statement

    FIS is committed to protecting the privacy and security of all personal information that we process in order to provide services to our clients. For specific information on how FIS protects personal information online, please see the Online Privacy Notice.

    Sourcing Model

    Recruitment at FIS works primarily on a direct sourcing model; a relatively small portion of our hiring is through recruitment agencies. FIS does not accept resumes from recruitment agencies which are not on the preferred supplier list and is not responsible for any related fees for resumes submitted to job postings, our employees, or any other part of our company.

    #pridepass