Apply now »

Application Security Analyst

Location: 

Sibiu, RO Cluj, RO Timisoara, RO Iasi, RO Brasov, RO Bucuresti, RO

Who we are

 

NTT DATA is one of the world's largest global security service providers, partnering with some of the most recognized security technology brands. We're looking for passionate, curious, and motivated individuals to join our team.

 

What you’ll be doing

 

  • Assist in web app security testing under supervision; perform automated scans and basic OWASP Top 10 checks.
  • Execute documented test cases, capture evidence, and support retesting for remediation validation.
  • Analyze scan results, filter false positives, and document findings in standard templates.
  • Research vulnerabilities and remediation guidance; maintain tracking databases and status reports.
  • Assist with prioritization and creation of executive summaries.
  • Perform secure code reviews using automated SAST tools; identify common issues (SQLi, XSS, hardcoded secrets).
  • Document code-level vulnerabilities with references and fix recommendations; learn secure coding practices.
  • Operate and maintain SAST, DAST, and SCA tools; configure scans and integrate into CI/CD pipelines.
  • Generate reports, maintain tool configurations, and troubleshoot basic issues.
  • Create detailed testing notes, maintain checklists, and document tool configurations.
  • Contribute to knowledge base articles and prepare routine status reports; organize assessment evidence.
  • Assist developers with understanding findings and remediation steps; support secure coding awareness sessions.
  • Contribute to guidelines, quick references, and promote security best practices in development teams

 

What you'll bring along

 

  • Bachelor's degree in Computer Science, Software Engineering, Cybersecurity, or related field
  • Minimum 5–10 years of experience in cybersecurity or IT security roles.
  • Basic understanding of OWASP Top 10 vulnerabilities and web application security
  • Familiarity with common security testing concepts and methodologies
  • Knowledge of HTTP protocol, web technologies (HTML, CSS, JavaScript basics)
  • Understanding of authentication, authorization, and session management concepts
  • Awareness of secure coding principles and common security weaknesses
  • Web technologies: HTTP/HTTPS, REST APIs, JSON, XML basics
  • Programming basics: Understanding of at least one language (Python, Java, JavaScript, C#)
  • Databases: Basic SQL knowledge and understanding of database security
  • Operating systems: Windows and Linux command line basics
  • Networking: TCP/IP fundamentals, DNS, proxies
  • Experience with or willingness to learn Burp Suite Community/Professional
  • Familiarity with OWASP ZAP or similar web proxy tools
  • Knowledge of vulnerability scanners (Nessus, Acunetix, Qualys WAS)
  • Basic experience with SAST tools (SonarQube, Checkmarx, or similar)
  • Understanding of dependency checking tools (OWASP Dependency-Check, Snyk)
  • Strong attention to detail in testing and documentation
  • Good written communication skills for vulnerability reporting
  • Ability to follow documented testing procedures and methodologies
  • Curiosity and eagerness to learn about security vulnerabilities
  • Team collaboration and willingness to seek guidance appropriately
  • Basic time management and task prioritization abilities
  • CEH (Certified Ethical Hacker) or eJPT (eLearnSecurity Junior Penetration Tester) - Preferred
  • Security+ or equivalent foundation security certification - Beneficial
  • GFACT or GSEC - Beneficial
  • Working toward: OSCP, GWAPT, or Burp Suite Certified Practitioner
  • Eligible: UK SC security clearance
  • Excellent command of both spoken and written English.
Document

What’s in it for you


✔ New beginnings can be a challenge. We promise a smooth integration and a supportive mentor
✔ Pick your working style: choose from Remote, Hybrid or Office work opportunities
✔ Early bird or night owl? Our projects have different working hours to suit your needs
✔ Nobody is born an expert. Sharpen your tech skills with our sponsored certifications, trainings and top e-learning platforms
✔ We want you to stay healthy! Enjoy our Private Health Insurance ⁠– it’s custom-made for you
✔ A clear mind is a healthy mind. Attend individual coaching sessions or go one step further by joining our accredited Coaching School
✔ Make the most of our epic parties or themed events – they’re lovingly designed for our people and their families

✔ NTT DATA recruiters will never ask job seekers and candidates for payment or banking information during the recruitment process, for any reason. Please remain vigilant of third parties that may try to impersonate NTT DATA recruiters, either in writing or by phone, in an attempt to deceptively obtain personal data or money from you. All email communications from an NTT DATA recruiter will be associated with an @nttdata.com email address. NTT DATA will not use any non-NTT DATA or personal email domains (Gmail, Yahoo, etc.) or personal communication channels (WhatsApp, Facebook etc) at any time during the recruitment process. If you suspect any fraudulent activity, please contact us.


NTT DATA Romania is an equal opportunity employer and considers all applicants regardless to race, color, religion, citizenship, national origin, ancestry, age, sex, sexual orientation, gender identity, genetic information, physical or mental disability, veteran or marital status, or any other characteristic protected by law. We are committed to creating a diverse and inclusive environment for all employees.


Not the job for you? Perhaps you have a friend who would be a perfect fit. Send them this link!

What’s in it for you

  • New beginnings can be a challenge. We promise a smooth integration and a supportive mentor
  • Pick your working style: choose from Remote, Hybrid or Office work opportunities
  • Early bird or night owl? Our projects have different working hours to suit your needs
  • Nobody is born an expert. Sharpen your tech skills with our sponsored certifications, trainings and top e-learning platforms
  • We want you to stay healthy! Enjoy our Private Health Insurance ⁠– it’s custom-made for you
  • A clear mind is a healthy mind. Attend individual coaching sessions or go one step further by joining our accredited Coaching School
  • Make the most of our epic parties or themed events – they’re lovingly designed for our people and their families

 

Your unique talent is what matters. NTT DATA Romania is an equal opportunity employer and considers all applicants regardless to race, color, religion, citizenship, national origin, ethnicity, age, gender, sexual orientation, gender identity, genetic information, physical or mental disability, veteran or marital status, or any other characteristic.

 

Document

Third parties fraudulently posing as NTT DATA recruiters

NTT DATA recruiters will never ask job seekers and candidates for payment or banking information during the recruitment process, for any reason. Please remain vigilant of third parties that may try to impersonate NTT DATA recruiters, either in writing or by phone, in an attempt to deceptively obtain personal data or money from you. All email communications from an NTT DATA recruiter will be associated with an @nttdata.com email address. NTT DATA will not use any non-NTT DATA or personal email domains (Gmail, Yahoo, etc.) or personal communication channels (WhatsApp, Facebook etc) at any time during the recruitment process. If you suspect any fraudulent activity, please contact us.


#LI-AR2


Job Segment: Testing, Test Engineer, Security Clearance, Web Design, Cyber Security, Technology, Engineering, Government, Creative, Security

Apply now »