Skip to content

Hide Navigation Hide TOC

Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30)

Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable results.

Cluster A Galaxy A Cluster B Galaxy B Level
Determine security requirements for new operational technologies - T1223 (9e9df84a-ed49-5b0d-8022-ff12be8901ad) NICE Tasks Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Identify system cybersecurity requirements - T1354 (79215424-dd31-5b37-bb35-0333f241206d) NICE Tasks Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Knowledge of system design tools and techniques - K0757 (236bafd6-9c71-51c9-946e-7e7439ffa746) NICE Knowledges Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Perform penetration testing - T1359 (2fd00be8-7f03-5df4-99d4-dbcd89f9b0f7) NICE Tasks Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Identify programming flaws - T1590 (086bc2a8-5186-5477-917f-e4a680bf8448) NICE Tasks Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles Knowledge of client and server architecture - K0759 (ca5edd17-1f9e-5f4b-a880-f43e1ba459d6) NICE Knowledges 1
Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles Determine customer requirements - T1658 (c2497566-0c53-5561-a0c9-a3e105f975a8) NICE Tasks 1
Knowledge of software engineering principles and practices - K0765 (df13d2c9-c6d7-51f9-b512-0a22764b9539) NICE Knowledges Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Identify system security requirements - T1913 (6a9b9466-1fdd-5214-a5eb-614591d9734b) NICE Tasks Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Knowledge of automated systems analysis tools and techniques - K0768 (2db2c2a9-79fd-5b40-a417-4bbf2417de3d) NICE Knowledges Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Knowledge of enterprise information technology (IT) architecture principles and practices - K0778 (87099a36-c2d5-5eec-bd16-06d2d8d8a404) NICE Knowledges Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Knowledge of defense-in-depth principles and practices - K0791 (bfefb77b-9cb4-506e-8175-adc9dfe1d7a4) NICE Knowledges Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Skill in performing root cause analysis - S0175 (f8b0f2df-c183-5dc3-957c-e7b11c44547d) NICE Skills Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles Knowledge of secure coding tools and techniques - K0814 (fa5d5024-e50a-5f70-9ace-aa4f7ecfccd8) NICE Knowledges 1
Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles Knowledge of critical infrastructure systems and software - K0839 (ca75131c-500e-5bb5-bdcf-46f92c44d860) NICE Knowledges 1
Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles Skill in creating mathematical models - S0562 (2fb1e0e4-fd61-5ec3-87b3-5b38ccd582a1) NICE Skills 1
Skill in creating statistical models - S0563 (1308611d-3481-578b-9199-7fe18d10439d) NICE Skills Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Knowledge of secure software deployment principles and practices - K0846 (c573cf5c-7ba8-50d9-9ed3-556b39a60a2b) NICE Knowledges Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Knowledge of secure software deployment tools and techniques - K0847 (4c62eadc-84cd-5aa3-bad8-56028fbe6cd2) NICE Knowledges Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Skill in communicating with engineering staff - S0825 (9cb1364d-8668-55e8-8e37-3402dbffa219) NICE Skills Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Skill in performing risk analysis - S0878 (d93bc8fe-7149-5132-b83e-34e913303cf9) NICE Skills Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles Skill in performing static code analysis - S0883 (1b059a97-73ab-5a90-8c49-8fd5636854de) NICE Skills 1
Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles Knowledge of enterprise architecture (EA) reference models and frameworks - K0870 (af401500-3d21-598b-9fbb-2c2ff3f5b627) NICE Knowledges 1
Knowledge of enterprise architecture (EA) principles and practices - K0871 (36a36447-6d1d-5274-9131-570d96ab0cb4) NICE Knowledges Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Knowledge of application firewall principles and practices - K0877 (6e10018b-bb73-5de3-9d26-a5521c9c231e) NICE Knowledges Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles Knowledge of network firewall principles and practices - K0878 (ff86bdee-3389-56d1-9776-e2d6e2dd418b) NICE Knowledges 1
Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles Skill in identifying critical infrastructure systems - S0465 (327ad7d0-034b-5277-a45d-b255b0f05f10) NICE Skills 1
Skill in identifying systems designed without security considerations - S0466 (d692be5b-d424-5ecd-bbd8-9acd8cfb9883) NICE Skills Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Skill in scanning for vulnerabilities - S0543 (85a21a55-113d-5f6e-8a29-bca42b11bf27) NICE Skills Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles Skill in recognizing vulnerabilities - S0544 (bc248911-be7b-5bb9-b5e4-6ebe1238aa62) NICE Skills 1
Knowledge of black-box software testing - K1093 (04ba2089-5db9-53f9-88c2-428fa445e30f) NICE Knowledges Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Knowledge of customer requirements - K1128 (e5247e1c-6041-573f-a10c-8623d0f1dccf) NICE Knowledges Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Knowledge of network architecture principles and practices - K0915 (6cc32d41-5faa-5fe7-9be5-5615f8ff2925) NICE Knowledges Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Skill in designing security controls - S0569 (1f750b0a-d014-505c-acaa-e2b5de7be8bc) NICE Skills Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles Knowledge of evaluation and validation principles and practices - K0711 (95507cf8-b234-55e4-864d-c2e4ef7a0bb0) NICE Knowledges 1
Knowledge of Personally Identifiable Information (PII) data security standards and best practices - K0917 (7fba4196-537a-5642-a54c-772c35214016) NICE Knowledges Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Knowledge of Payment Card Industry (PCI) data security standards and best practices - K0918 (f0052965-c509-5ee5-a7dc-da841d9ef595) NICE Knowledges Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles Knowledge of Personal Health Information (PHI) data security standards and best practices - K0919 (f929e10a-18da-5333-ac9d-29b03c61b118) NICE Knowledges 1
Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles Skill in developing security system controls - S0574 (cb3ef872-3c0f-522e-a4ad-5efc282355c3) NICE Skills 1
Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles Knowledge of embedded systems and software - K0948 (fd05e5f9-115f-50af-8c53-a524eb1a0357) NICE Knowledges 1
Skill in designing secure test plans - S0655 (04840427-2043-5ca9-a44e-63658cb8293c) NICE Skills Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Skill in implementing Public Key Infrastructure (PKI) encryption - S0657 (f1f98d11-5976-59f4-9095-fb0f99766038) NICE Skills Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles Knowledge of computer networking principles and practices - K0983 (5f7a7797-dd0e-544f-941a-49ae49d3af24) NICE Knowledges 1
Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles Skill in implementing digital signatures - S0658 (a180a9ce-4c1b-52f7-b33a-b265572723f2) NICE Skills 1
Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles Private Cluster (335c79e8-0c29-564a-9dbe-7a9464f6dbbc) Unknown 1
Knowledge of network security principles and practices - K1014 (8a125129-778b-55de-b7cb-53f14f862873) NICE Knowledges Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Develop threat models - T1106 (4eacea9c-8f03-5b07-a075-1c8f8479fcff) NICE Tasks Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Knowledge of cybersecurity requirements - K1137 (f0f5fb3a-5d53-58f0-80e8-0b852dd15511) NICE Knowledges Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles Determine security requirements for new information technologies - T1222 (12198ead-b6f6-522e-a521-0024fd7d68b7) NICE Tasks 1
Knowledge of programming language structures and logic - K0068 (a9f7e0d3-6d48-5ed9-894d-775833ee6962) NICE Knowledges Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Knowledge of complex data structure capabilities and applications - K0693 (73afd08c-06cf-5f71-8462-22eff38b57de) NICE Knowledges Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Determine special needs of cyber-physical systems - T1019 (27fde591-3d44-596d-9e7d-1ff60fb963ba) NICE Tasks Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Knowledge of programming principles and practices - K0695 (a643e0c4-755b-5294-8424-8c15cac4a7e0) NICE Knowledges Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Determine the operational and safety impacts of cybersecurity lapses - T1020 (07879643-ce6e-5cab-af2d-975e0569136e) NICE Tasks Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles Knowledge of Local Area Networks (LAN) - K0712 (b8e620ab-e910-5e10-807a-c2fee2ceb79b) NICE Knowledges 1
Knowledge of Wide Area Networks (WAN) - K0713 (55e05049-c0d8-5130-b90d-55a16a098df8) NICE Knowledges Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Knowledge of risk management principles and practices - K0721 (1eac1609-ea37-52ab-a3d2-bd652dc82733) NICE Knowledges Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Knowledge of software development principles and practices - K0722 (d3831feb-a70e-5c51-a4c2-0787bfaa6321) NICE Knowledges Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Knowledge of Risk Management Framework (RMF) requirements - K0734 (86a6a1dc-763b-55fa-a316-930210d65260) NICE Knowledges Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles Knowledge of risk management models and frameworks - K0735 (949d1c21-b9a6-57f2-96c4-ec78b01b2812) NICE Knowledges 1
Skill in applying black-box software testing - S0616 (92041553-52da-5954-98ee-556f73e9fb4c) NICE Skills Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Knowledge of bandwidth management tools and techniques - K0737 (645eaec3-023a-5f2f-928c-a646502f70ae) NICE Knowledges Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Skill in interpreting signatures - S0617 (3a8717d5-295c-5e8a-9e78-de87851441bb) NICE Skills Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Knowledge of low-level programming languages - K0738 (963dd547-e502-540a-967c-3be1e83bb3f1) NICE Knowledges Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles Skill in conducting customer interviews - S0829 (a611f540-9074-5a60-ae62-950fc09e19e4) NICE Skills 1
Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles Knowledge of Privacy Impact Assessment (PIA) principles and practices - K0748 (6d799256-9fd9-5f2e-a1bf-9c8ea8c98063) NICE Knowledges 1
Knowledge of configuration management (CM) tools and techniques - K0755 (17b07cd1-0da2-5b88-8248-c17a236d726b) NICE Knowledges Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Knowledge of software debugging principles and practices - K0762 (42c4d0ad-b3eb-5959-a103-0a9afecb5228) NICE Knowledges Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Knowledge of software design tools and techniques - K0763 (9cca9b0d-a576-5bab-a3ea-1409bb69521c) NICE Knowledges Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Knowledge of software development models and frameworks - K0764 (f9f98217-dfcb-5cfd-885a-5125038f453d) NICE Knowledges Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles Knowledge of structured analysis principles and practices - K0767 (2a350b15-c2e0-5ce3-ab36-cf4787d1bc37) NICE Knowledges 1
Knowledge of web service protocols - K0782 (02ab9b16-89ca-5376-888d-04dff20e8bc4) NICE Knowledges Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Knowledge of supply chain risk management principles and practices - K0803 (fca1528f-bf81-5a06-aed8-b6f88234d70b) NICE Knowledges Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles Knowledge of interpreted and compiled programming language characteristics - K0813 (66069dc2-a024-5b7f-b29d-c77ef774e82d) NICE Knowledges 1
Knowledge of supply chain risks - K0820 (06985783-5371-5825-a574-f8ae751ff77a) NICE Knowledges Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Knowledge of software security principles and practices - K0826 (3bba461a-c569-52a9-aebf-cb914fb7d116) NICE Knowledges Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Knowledge of software quality assurance (SQA) principles and practices - K0827 (f747163d-9354-5fcf-8bd3-5f12d92d0c8b) NICE Knowledges Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Knowledge of supply chain risk management standards and best practices - K0828 (5c01a4d4-74a0-5bba-8afe-a0668eb726bf) NICE Knowledges Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles Knowledge of risk management policies and procedures - K0920 (f71e96e7-28cf-5860-8b15-54644c182077) NICE Knowledges 1
Knowledge of penetration testing principles and practices - K0955 (4b2a2fd9-3f4d-5634-b808-579338f25af8) NICE Knowledges Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Knowledge of penetration testing tools and techniques - K0956 (f95858a0-f6fd-5495-ad96-73ed9d429bed) NICE Knowledges Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles Knowledge of root cause analysis tools and techniques - K0957 (75393cb1-4d1c-5354-a881-04e26916300b) NICE Knowledges 1
Knowledge of web application security risks - K1079 (9c16379f-0c16-591b-9e6d-66dd00687c0f) NICE Knowledges Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Knowledge of code analysis tools and techniques - K1099 (1bc1f4ee-5339-5a08-9959-7ad05dcb9970) NICE Knowledges Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Knowledge of coding and testing standards - K1117 (4388bd2a-184e-5175-906b-0b8666f5d4c4) NICE Knowledges Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Knowledge of completion criteria - K1118 (f27e381f-c288-500b-836b-4b630723d7f9) NICE Knowledges Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles Knowledge of cost constraints - K1126 (cd5d9be1-e942-5c54-bde6-c8709138c980) NICE Knowledges 1
Knowledge of data manipulation principles and practices - K1148 (da295e38-ced2-5345-a222-11e621aa90f0) NICE Knowledges Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Knowledge of data retrieval principles and practices - K1149 (55b71acb-2b5d-5430-885a-11fcc37fa556) NICE Knowledges Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles Knowledge of data storage principles and practices - K1150 (802132e9-84f6-594d-829f-fe2e45f2ed10) NICE Knowledges 1
Knowledge of enterprise-wide version control systems - K1157 (0190b78a-901e-56d2-80a8-690d0382f924) NICE Knowledges Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Knowledge of independent testing methods - K1165 (2b736bcd-e21f-5468-9326-081df9f3d6b7) NICE Knowledges Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles Knowledge of required reporting formats - K1205 (215820ba-cf95-5612-a43f-34b1b1252128) NICE Knowledges 1
Knowledge of risk acceptance and documentation - K1208 (4f3531af-f266-5739-8f5f-4e2542c5a694) NICE Knowledges Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles Knowledge of security restrictions - K1214 (d2237698-6c98-5936-abb6-dae4e8dc7114) NICE Knowledges 1
Knowledge of security testing tools and techniques - K1215 (1c1bffc7-98d5-5c57-a861-afff0291fa17) NICE Knowledges Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Consult with customers about software system design and maintenance - T0311 (46b964d0-baf8-532a-8a06-4f101fe8b93a) NICE Tasks Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Knowledge of computer networking protocols - K0674 (747ade0b-dc28-591e-b470-eb0620be5ad0) NICE Knowledges Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles Perform code reviews - T1073 (9bbf5002-e1c7-551c-92ea-a1440f382780) NICE Tasks 1
Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles Knowledge of risk management processes - K0675 (d0aed9ef-4595-512d-96db-749a70f8ae97) NICE Knowledges 1
Prepare secure code documentation - T1074 (df759ece-26d6-5664-a64f-bf767c94fd96) NICE Tasks Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Knowledge of cybersecurity laws and regulations - K0676 (0e5566e6-93bf-5d95-a688-b4ea71efa4ba) NICE Knowledges Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Integrate software cybersecurity objectives into project plans and schedules - T1082 (a9612328-263c-5246-8bad-7c802f3086cc) NICE Tasks Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles Knowledge of cybersecurity policies and procedures - K0677 (8aa1b283-2196-53c7-b93a-2407a7cf5b38) NICE Knowledges 1
Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles Determine project security controls - T1083 (2a51ad41-46b8-5b4d-bd2e-d75f7dd1da54) NICE Tasks 1
Knowledge of privacy laws and regulations - K0678 (f13b4ec8-6224-51f9-9e25-08f613f3e519) NICE Knowledges Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Knowledge of privacy policies and procedures - K0679 (781bc64a-bb2e-550d-b870-9574425fd906) NICE Knowledges Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles Knowledge of cybersecurity principles and practices - K0680 (15e1da57-4b39-5261-b2d7-92103dd6d7df) NICE Knowledges 1
Knowledge of privacy principles and practices - K0681 (caed9b79-a7f9-52dd-9a82-fc33afda374a) NICE Knowledges Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Evaluate interfaces between hardware and software - T1108 (4a467bfd-8d27-56c3-930d-4ad1d6b0bf74) NICE Tasks Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Knowledge of cybersecurity threats - K0682 (b2f76ba5-8577-5d14-9cb2-44be96e07b51) NICE Knowledges Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles Knowledge of cybersecurity vulnerabilities - K0683 (c9923ebe-25b1-5d42-a0e3-0246aaf875b1) NICE Knowledges 1
Knowledge of cybersecurity threat characteristics - K0684 (f2731394-e99d-5527-a060-a41c0f226a9a) NICE Knowledges Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles Determine hardware configuration - T1190 (9344929b-ec05-56f3-96ed-6b28ae920c00) NICE Tasks 1
Identify common coding flaws - T1197 (a5f5c44c-6daa-5b0d-8c65-199f0d6a62af) NICE Tasks Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Determine software development security implications within centralized and decentralized environments across the enterprise - T1202 (69330ddf-ba43-5367-88fd-cc35c360c419) NICE Tasks Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles Implement software development cybersecurity methodologies within centralized and decentralized environments across the enterprise - T1203 (7fefaea9-336e-5b42-82ae-8e4484d0e9d9) NICE Tasks 1
Determine cybersecurity measures for steady state operation and management of software - T1204 (65807c8d-911e-5ed9-867b-4f5b54ee5920) NICE Tasks Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles Incorporate product end-of-life cybersecurity measures - T1205 (92da1e6c-8993-502a-8595-ed844aad239f) NICE Tasks 1
Perform integrated quality assurance testing - T1258 (7e66254f-6329-5b56-9067-ae1be9a0bf24) NICE Tasks Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Secure Software Assessor - Software Development - Analyzes the security of new or existing computer applications, software, or specialized utility pro - 622 (2aee6e57-ce7c-5b3c-bdfa-23d4de2edbfe) OPM codes in cybersecurity Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Conduct risk analysis of applications and systems undergoing major changes - T1269 (0e459f4d-cc70-5d3f-8996-7e1e34f2959a) NICE Tasks Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Knowledge of enterprise cybersecurity architecture principles and practices - K0710 (c504388b-d239-5d0f-ae3c-b845027a839c) NICE Knowledges Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Address security implications in the software acceptance phase - T1302 (250675b2-a6d3-5546-898e-93e1ae23f062) NICE Tasks Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Analyze system capabilities and requirements - T1309 (5b5b9de6-b7ae-51cd-bba4-556645d97396) NICE Tasks Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Integrate security requirements into application design elements - T1318 (b05fcffb-f088-54b0-86b9-e11665517205) NICE Tasks Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Document software attack surface elements - T1319 (1c32acd1-c147-547b-9688-1e2b5220c68e) NICE Tasks Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles Conduct threat modeling - T1320 (aa97e4e7-fd42-5fd5-a17c-d521a68fc806) NICE Tasks 1
Knowledge of Confidentiality, Integrity and Availability (CIA) principles and practices - K0728 (ecf34a11-026b-5ae6-abff-ad57798e3358) NICE Knowledges Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Design and develop secure applications - T1400 (97693b72-e88d-5440-a6f9-91b03817a826) NICE Tasks Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles Knowledge of non-repudiation principles and practices - K0729 (1403098e-8d0e-5a15-9d1a-6666d3c17495) NICE Knowledges 1
Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles Develop software documentation - T1422 (cae77688-6c0a-5a2b-b403-433388aec6f2) NICE Tasks 1
Knowledge of cyber safety principles and practices - K0730 (bb86da19-ebe4-53b6-b0d2-bbf56fd35ac5) NICE Knowledges Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Analyze feasibility of software design within time and cost constraints - T1509 (00658566-ae9e-5693-9ee5-511b59c940ef) NICE Tasks Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Conduct trial runs of programs and software applications - T1513 (f1ebb069-18e1-5cf4-9b79-bf7b1ba04854) NICE Tasks Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Knowledge of mathematics principles and practices - K0739 (be7f2e7d-f231-5ece-98ab-b71e10afc0a5) NICE Knowledges Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Develop software system testing and validation procedures - T1528 (eb68e74d-710c-5ff3-ae06-67341341a318) NICE Tasks Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles Create software system documentation - T1529 (5634da1b-ee4f-5dce-9cf9-2c5f97693347) NICE Tasks 1
Knowledge of operating system (OS) systems and software - K0744 (3e4b2c76-ab54-512e-996e-6789a17b426f) NICE Knowledges Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Integrate black-box security testing tools into quality assurance processes - T1052 (71f0a8ee-8711-5c35-b94e-02c52635b523) NICE Tasks Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Conduct vulnerability analysis of software patches and updates - T1624 (8379d0da-4089-5d0c-af82-b115e1cd2be2) NICE Tasks Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Knowledge of system threats - K0751 (584af903-8217-5584-8924-e3b4eb7ffc3e) NICE Knowledges Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Prepare vulnerability analysis reports - T1625 (a4902834-2c15-5b32-99a9-43662d3d42bf) NICE Tasks Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles 1
Responsible for analyzing the security of new or existing computer applications, software, or specialized utility programs and delivering actionable r - DD-WRL-005 (4ec178b9-c308-5df2-bafd-0d9febd46a30) NICE Work Roles Knowledge of system vulnerabilities - K0752 (78959d93-b5f7-5a2b-915c-2f61de3e71a1) NICE Knowledges 1