API Security Analyst

IBM Taguig City, PH

Company

IBM

Location

Taguig City, PH

Type

Full Time

Job Description

Introduction

We are looking for a passionate and detail-oriented Junior API Security Consultant to join our cybersecurity team. This role is ideal for someone with foundational experience in API development or security and a strong interest in securing modern applications. You will support senior consultants in assessing and improving API security including hands-on testing and secure design practices.

Your role and responsibilities

- Assist in conducting Vulnerability Assessment and Penetration Testing (VAPT) on APIs using industry-standard tools.

- Support Static Application Security Testing (SAST) efforts to identify insecure coding patterns in API source code.

- Help review API specifications (OpenAPI/Swagger) for potential security gaps.

- Collaborate with development teams to implement secure API design and coding practices.

- Participate in the integration of security controls into CI/CD pipelines.

- Document findings remediation steps and best practices for internal and client use.

- Stay updated on API security trends tools and vulnerabilities.

Required education
Bachelor's Degree
Preferred education
Bachelor's Degree
Required technical and professional expertise

Experience:

- 1–3 years of experience in application development cybersecurity or API support.

- Basic understanding of RESTful and GraphQL APIs including authentication methods (OAuth2 JWT).

- Exposure to VAPT tools such as Burp Suite OWASP ZAP Postman or similar.

- Familiarity with SAST tools like SonarQube Checkmarx Fortify or equivalent.

- Awareness of OWASP API Security Top 10 and secure coding principles.

- Basic scripting or programming skills (e.g. Python JavaScript).

- Exposure to cloud platforms (AWS Azure GCP) and API gateways.

- Understanding of DevSecOps concepts and CI/CD integration.

Soft Skills:

- Strong analytical and problem-solving abilities with keen attention to detail.

Preferred technical and professional experience

Preferred Certifications

- API Security Fundamentals (Cloud Academy Salt Security etc.)

- CompTIA Security+ CySA+ or equivalent

- Familiarity with MITRE ATT&CK for APIs or OWASP API Security

Apply Now

Date Posted

12/11/2025

Views

0

Back to Job Listings ❤️Add To Job List Company Info View Company Reviews
Positive
Subjectivity Score: 0.2

Similar Jobs

API Security Analyst - IBM

Views in the last 30 days - 0

The job posting is for a Junior API Security Consultant role that requires foundational experience in API development or security strong interest in s...

View Details

API Security Consultant - IBM

Views in the last 30 days - 0

The job posting is seeking an experienced API Security Consultant to lead and manage the operations of an enterprisegrade API Security Platform The ro...

View Details

L3 SOC Analyst - IBM

Views in the last 30 days - 0

This job description outlines a Senior Threat Response Analyst role focusing on cybersecurity incident response digital forensics and threat hunting I...

View Details

Endpoint Security Engineer - IBM

Views in the last 30 days - 0

This job description outlines the responsibilities and requirements for a Security Specialist role focusing on designing implementing and managing sec...

View Details

Endpoint Security Engineer - IBM

Views in the last 30 days - 0

The job description outlines the role of a SWG and CASB Security Specialist responsible for designing implementing and managing secure web gateway and...

View Details

Cloud Security Consultant - IBM

Views in the last 30 days - 0

The job posting is for a highly skilled Cloud Security Consultant to lead governance strategy compliance and optimization across AWS Azure and GCP The...

View Details