Marriott

FLEX Application Security Testing Analyst

Department - JobBoardly X Webflow Template
Direct Hire
Job Level - JobBoardly X Webflow Template
Entry Level
ServiceNow Role Type:
ServiceNow Modules:
No items found.
ServiceNow Certifications (nice to have):

Job description

Date - JobBoardly X Webflow Template
Posted on:
 
May 28, 2025

This is a temporary, full-time Application Security Testing Analyst position within a rapidly growing web application company. The role focuses on hands-on security testing, vulnerability detection, and code analysis, offering practical experience in real-world application environments. The role involves collaboration with development teams and security tools.

Requirements

  • Bachelor’s degree in Cybersecurity, Computer Science or related field or equivalent experience/certification
  • 2+ years of information technology or application development experience
  • Strong understanding of programming concepts
  • Basic experience with application security testing tools (Burp Suite, OWASP ZAP, Fortify, Veracode)
  • Understanding of the OWASP Top 10 and common application vulnerabilities
  • Basic knowledge of vulnerability triage and remediation processes

Benefits

  • Medical
  • Dental
  • Vision
  • Health Care
  • Flexible Spending Account
  • Dependent Care Flexible Spending Account
  • Life Insurance
  • Disability Insurance
  • Accident Insurance
  • Adoption Expense Reimbursements
  • Paid Parental Leave
  • 401(k) plan
  • Stock Purchase Plan
  • Discounts at Marriott properties
  • Commuter Benefits
  • Employee Assistance Plan
  • Childcare Discounts

Requirements Summary

Bachelor's degree in related field. 2+ years of IT experience. Solid understanding of programming and application security testing