Job Description

Compass Technology

Salary: $120,000-$140,000

Who We Are

Compass Technology is a dedicated internal team for Compass Group delivering enterprise-wide initiatives that support our diverse customer base and enhance our business operations.

Our domain encompasses a vast spectrum of opportunities, from hands-on desk support to Cybersecurity, Cloud Engineering, AI, and Modern Application development. We are committed to building robust IT infrastructures, driving digital transformation, and much more.

Compass Group is the leading foodservice management and support services company, with $26 billion in revenue in 2023.

In 2023, Compass Group was named one of Forbes’ America’s Best Large Employers along Springbuk’s Healthiest 100 Workplaces in America (since 2019).

Job Summary

The Application Security Analyst role will serve as part of the Compass Group North America Cybersecurity team, working closely with the application development, information security and IT teams to implement an Application Security program. This role ensures security is built into applications developed at Compass Group North America.

Job Responsibilities

  • Evaluate and secure applications by assisting in building security into existing and new web applications.
  • Responsible for maintaining/assisting application teams with secure development standards, working with development staff, and the Application Security team.
  • Understand how to identify, exploit, and remediate common application vulnerabilities through use of tools and code review.
  • Have strong technical writing and presentation skills to report on and articulate the vulnerability assessment results to any audience.
  • Provide education on security practices or methodologies to resolve vulnerabilities.
  • Fine tune and run SAST/DAST/SCA/ASPM tools to suit the needs of the organization.
  • Perform manual based assessments or application-focused penetration testing.
  • Maintain and enhance documentation.
  • Contribute to the review of internal processes and activities and assist in identifying potential opportunities for improvement and automation.

Job Qualifications

  • 2+ years’ experience working with SAST/DAST/SCA/ASPM Application Security tools such as: Rapid7, SONAR Qube, Veracode, Checkmarx, WhiteSource, etc.
  • Experience with the integration of tools into development pipelines
  • Knowledge of manual testing tools such as Burp Suite Pro
  • Understanding of a broad range of Application Security issues as well as their mitigation strategies
  • Experience with scripting or object-oriented programming languages such as JavaScript, Python, Java, or C#
  • Comfort with performing code review and working with developers to remediate vulnerabilities and apply secure coding best practices
  • Strong communication skills that include the ability to clearly articulate thoughts and distill complex problems into digestible pieces of information
  • Bachelor's degree in Computer Science, Information Security or related field. Additional, relevant experience may be considered in lieu of a degree.

Preferred:

  • Standard industry certifications are preferred

Apply to Compass Group today!

Click here to Learn More about the Compass Story

Compass Group is an equal opportunity employer. At Compass, we are committed to treating all Applicants and Associates fairly based on their abilities, achievements, and experience without regard to race, national origin, sex, age, disability, veteran status, sexual orientation, gender identity, or any other classification protected by law.

Qualified candidates must be able to perform the essential functions of this position satisfactorily with or without a reasonable accommodation. Disclaimer: this job post is not necessarily an exhaustive list of all essential responsibilities, skills, tasks, or requirements associated with this position. While this is intended to be an accurate reflection of the position posted, the Company reserves the right to modify or change the essential functions of the job based on business necessity. We will consider for employment all qualified applicants, including those with a criminal history (including relevant driving history), in a manner consistent with all applicable federal, state, and local laws, including the City of Los Angeles’ Fair Chance Initiative for Hiring Ordinance, the San Francisco Fair Chance Ordinance, and the New York Fair Chance Act. We encourage applicants with a criminal history (and driving history) to apply.

Compass Technology maintains a drug-free workplace.

Applications are accepted on an ongoing basis.

Associates at Corporate are offered many fantastic benefits.

  • Medical
  • Dental
  • Vision
  • Life Insurance/ AD
  • Disability Insurance
  • Retirement Plan
  • Paid Time Off
  • Holiday Time Off (varies by site/state)
  • Associate Shopping Program
  • Health and Wellness Programs
  • Discount Marketplace
  • Identity Theft Protection
  • Pet Insurance
  • Commuter Benefits
  • Employee Assistance Program
  • Flexible Spending Accounts (FSAs)

Req ID: 1300866

Compass Technology

MARY DICKSON

Application Instructions

Please click on the link below to apply for this position. A new window will open and direct you to apply at our corporate careers page. We look forward to hearing from you!

Apply Online