Epicor Job - 49072172 | CareerArc
  Search for More Jobs
Get alerts for jobs like this Get jobs like this tweeted to you
Company: Epicor
Location: Budapest, Hungary
Career Level: Associate
Industries: Technology, Software, IT, Electronics

Description

Description & Requirements

Application Security Analyst 

As an Application Security Analyst, your primary responsibility will be ensuring the security of Epicor's hosted, cloud and on-premises products developed for our customers. You will work with our global Product Development teams to perform application security testing, manual and automated vulnerability assessment scans, code reviews and remediation coordination. You will identify vulnerabilities and research threat and attack vectors that could impact our applications. 

What you will be doing:

  • Work with our Product Development teams to ensure full lifecycle security for Epicor's cloud, hosted and on-premises customer facing software products. 
  • Ensure Epicor's products are not only secure by design, but also throughout execution and evolution. 
  • Perform application security assessments and assist with developing remediation strategies. 
  • Manual and automated vulnerability assessment scans, code reviews and assist with remediation. 
  • Participate in software design discussions for upcoming feature enhancements and new products/services, ensuring security best practices are followed in each phase of development and ensuring risks are understood and mitigated in the design choices. 
  • Continually review and understand new industry security threats and associated technologies. 
  • Identify and remediate weaknesses in our development processes and procedures. 

What you will likely bring:

  • 3+ years of experience as an application security analyst, tester developer or similar.  
  • Experience performing application security assessments and developing remediation strategies. 
  • Experience performing manual and automated vulnerability assessment scans and code reviews. 
  • Understanding of agile software development methodologies. 
  • Knowledge of common vulnerabilities such as the OWASP Top 10. 
  • Excellent verbal and written communications skills (English). 
  • A positive and helpful attitude to security challenges across a range of products.  

    • Additional Skills That Could Set You Apart:  

  • A working knowledge of ticketing systems.  
  • Experience with web-based technologies. 
  • Scripting / Programming skills. 
  • Exposure to C#, .Net, WCF, XML, XSLT, JSON, JavaScript and SQL. 

About Epicor 

At Epicor we know that success comes from working together. Everyone has a role to play, and it's the essential partnerships across our company that are crucial to our customers' success and our growth as a business. 

We're truly a team. Working in close partnership, we bring wide-ranging talents together in powerful collaborations. We think innovatively, share our knowledge generously, and constantly learn from our colleagues. We're proud of the success we achieve every day, but we never stop challenging ourselves and encouraging each other. Together, we go further and imagine an even brighter future. 

Whatever your career journey, we'll help you find the right path. Through our training courses, mentorship, and continuous support, you'll get everything you need to thrive. At Epicor, your success is our success. And that success really matters, because we're the essential partners for the world's most essential businesses—the hardworking companies who make, move, and sell the things the world needs.

Equal Opportunities and Accommodations Statement 

Epicor is committed to creating a workplace and global community where inclusion is valued; where you bring the whole and real you—that's who we're interested in. If you have interest in this or any role- but your experience doesn't match every qualification of the job description, that's okay- consider applying regardless. 

We are an equal-opportunity employer. 

#LI-Aj1


 Apply on company website