Recent Searches

You haven't searched anything yet.

3 Application Offensive Security Consultant Jobs in Jersey, NJ

SET JOB ALERT
Details...
Sonitalent Corp
Jersey, NJ | Full Time
$113k-140k (estimate)
5 Days Ago
Steneral Consulting
Jersey, NJ | Contractor
$113k-140k (estimate)
3 Weeks Ago
Intone Networks
Jersey, NJ | Full Time
$127k-155k (estimate)
3 Weeks Ago
Application Offensive Security Consultant
$113k-140k (estimate)
Full Time 5 Days Ago
Save

Sonitalent Corp is Hiring an Application Offensive Security Consultant Near Jersey, NJ

  • Title: Application Offensive Security Consultant
  • Client: DTCC
  • Location: Jersey City, NJ Need local
  • Hybrid: 3 days on site
  • Visa: No H1Bs
  • 6-12 month contract with extensions and possible CTH
  • Candidates must be on our payroll as W2 or independent contractors
Why You'll Love This Job:Being a member of the Application Security team, you will be part of the Technology Risk initiative to support offensive security assessments on applications and provide SME guidance to key projects.
The Application Offensive Security Consultant is responsible for providing technical direction and performing security assessment on applications. The person in this role should possess good understanding of application security testing, red team / adversarial engagements, and penetration testing and related development expertise to guide project initiatives to ensure security best practices are being used.
Talents Needed For Success:
  • Minimum of 5 years of related experience
  • Bachelor’s Degree and/or equivalent experience
  • Perform Offensive Application Testing against applications and APIs.
  • Perform manual penetration testing and threat hunting against applications.
  • Provide the vulnerability information in the predefined report format after performing the testing using manual methodology and tools
  • Generate reports on assessment findings and summarizes to facilitate remediation, document technical issues identified during security assessments
  • Be a subject matter expert and respond to any security engineering questions/ requests related to Application Defense enhancements
  • Collaborate with Security Architects, Product Manager, Risk Managers, and other teams to deliver high quality product.
  • Note: Responsibilities of this role are not limited to the details above**
Talents Needed For Success:
  • Minimum of 6 years of experience in application penetration testing
  • Minimum of 4 years of experience in App PenTest tools such as Burp Suite, Owasp Zap
  • Ability to explain vulnerabilities and weaknesses in OWASP Top 10 and SANS Top 25 to any audience and discuss effective defensive techniques
  • Understanding of MITRE Framework and adversarial methodologies
  • Ability to work under pressure, multitask and be flexible
  • Certified in OSCP or GWAPT or related offensive security/red teaming certification

Job Summary

JOB TYPE

Full Time

SALARY

$113k-140k (estimate)

POST DATE

06/22/2024

EXPIRATION DATE

12/17/2024

Show more

Sonitalent Corp
Full Time
$125k-151k (estimate)
Just Posted
Sonitalent Corp
Full Time
$125k-151k (estimate)
Just Posted
Sonitalent Corp
Full Time
$102k-129k (estimate)
Just Posted