Application Security consultant – VAPT – Kingston Stanley – Dubai – UAE

Kingston Stanley invites application for Application Security consultant – VAPT in Dubai, UAE

Job Title:

Application Security consultant – VAPT

Responsibilities:

  • Lead, guide, and provide technical direction to the IT security team.
  • Ensure the security of applications by identifying vulnerabilities and implementing protective measures against potential threats.
  • Conduct security assessments for applications, analyze risks, and prioritize them accordingly.
  • Establish robust testing protocols before application release, and implement logging and monitoring mechanisms to identify and prevent vulnerabilities and security incidents.
  • Collaborate with IT teams to integrate security practices seamlessly into application integration processes.
  • Monitor and track vulnerabilities in applications and libraries, ensuring timely patching or mitigation.
  • Ensure application compliance with industry standards (e.g., OWASP, NIST) and regulatory requirements (e.g., GDPR, NCA).
  • Develop threat models to understand potential exploits and propose effective mitigations.
  • Translate technical security issues into business-oriented language for non-technical stakeholders.
  • Continuously assess and enhance the organization’s application security practices.
  • Focus on securing web applications, conducting source code reviews, and integrating APIs securely.
  • Drive the adoption of DevSecOps and promote security concepts throughout the application development lifecycle.

Required Skills:

  • Bachelor’s degree or higher in a technical discipline preferred.
  • Minimum of 8 years of experience in application security.
  • Deep understanding of application security principles, integrations, and relevant tools such as WAF.
  • Proficient in security and programming fundamentals.
  • Strong analytical skills and effective problem-solving abilities.
  • English communication skills, both written and verbal.
  • Proficient in reporting security findings.

Required Certification:

Possession of at least three of the following certifications:

  • CISSP
  • OSCP
  • OSWE
  • eWAPTx
  • GMOB
  • GWAPT

How to Apply:

Leave a Reply

Your email address will not be published. Required fields are marked *

Enter your e-mail address to get job updates delivered to you

Icon of Jobs logo

Enter your e-mail address to get job updates delivered to you

ہم وعدہ کرتے ہیں کہ ہم آپ کے ای میل کا غلط استعمال نہیں کریں گے اور آپ کا ای میل کسی اور کو نہیں دیں گے

We promise that we will not misuse your e-mail address or share it with anyone else

Icon of Jobs logo

Enter your e-mail address to get job updates delivered to you

ہم وعدہ کرتے ہیں کہ ہم آپ کے ای میل کا غلط استعمال نہیں کریں گے اور آپ کا ای میل کسی اور کو نہیں دیں گے

We promise that we will not misuse your e-mail address or share it with anyone else