About ArrowSphere
At ArrowSphere Cloud, we are shaping the future of secure digital ecosystems. As part of Arrow Electronics, we empower organizations worldwide to integrate, unify, manage, and protect modern cloud and infrastructures. Our security team operates across multiple regions, bringing together expertise from around the globe to ensure a unified, resilient security posture. You will be part of this international environment, working closely with our Cloud Security Architect to strengthen and evolve our vulnerability management for our web applications.
Vulnerability Management Specialist (Web Application):
What you'll be doing:
Identify, validate, and prioritize vulnerabilities from scans, tests, and research.
Collaborate with development team to provide contextual risk assessments.
Monitor and manage dependency risks (e.g., npm audit, third-party libraries).
Support integration and optimization of security tools (SAST, DAST, dependency scanners).
Track and follow up on remediation progress.
Contribute to threat modeling and risk assessments for new features.
Stay up to date with evolving threats (CVEs, OWASP, MITRE ATT&CK).
What we're looking for:
8+ years of experience in application or dev security.
Strong understanding of modern web technologies and CI/CD pipelines.
Hands-on experience with scanning tools (e.g., Burp, SonarQube, Snyk, or similar).
Familiarity with programming languages and logics.
Ability to communicate findings clearly to technical and non-technical teams.
Why Join Us:
Join a global, collaborative security team committed to practical innovation and real impact. You’ll have the freedom to grow, experiment, and make measurable contributions to a trusted international platform