Recent Searches

You haven't searched anything yet.

15 Application Offensive Security Consultant Jersey City, NJ(Hybrid) - w2 Jobs in Jersey, NJ

SET JOB ALERT
Details...
Stellent IT LLC
Jersey, NJ | Full Time
$93k-113k (estimate)
2 Months Ago
Hudson Manpower
Jersey, NJ | Contractor
$105k-127k (estimate)
2 Months Ago
Sonitalent Corp
Jersey, NJ | Full Time
$113k-140k (estimate)
3 Months Ago
Steneral Consulting
Jersey, NJ | Contractor
$113k-140k (estimate)
3 Months Ago
Intone Networks
Jersey, NJ | Full Time
$127k-155k (estimate)
4 Months Ago
Law Staffing
Jersey, NJ | Full Time
$106k-138k (estimate)
1 Day Ago
CDL (B2)
Jersey, NJ | Full Time
$106k-138k (estimate)
1 Day Ago
Securitas Security Services
Jersey, NJ | Full Time
$39k-49k (estimate)
2 Months Ago
Savvas Learning Company
Jersey, NJ | Full Time
$49k-71k (estimate)
2 Months Ago
Radiansys, Inc.
Jersey, NJ | Contractor
$100k-118k (estimate)
6 Days Ago
Sarum LLC
Jersey, NJ | Contractor
$98k-126k (estimate)
3 Months Ago
CloudIngest
Jersey, NJ | Full Time
$131k-158k (estimate)
1 Day Ago
EdgeGlobal
Jersey, NJ | Full Time
$97k-118k (estimate)
3 Months Ago
Guidance Residential
Jersey, NJ | Full Time
$85k-114k (estimate)
4 Months Ago
Application Offensive Security Consultant Jersey City, NJ(Hybrid) - w2
$93k-113k (estimate)
Full Time 2 Months Ago
Save

sadSorry! This job is no longer available. Please explore similar jobs listed on the left.

Stellent IT LLC is Hiring an Application Offensive Security Consultant Jersey City, NJ(Hybrid) - w2 Near Jersey, NJ

Application Offensive Security Consultant
Jersey City, NJ(Hybrid) - w2
Phone Skype Job Description:
The Application Offensive Security Consultant Is Responsible For Providing Technical Direction And Performing Security Assessment On Applications. The Person In This Role Should Possess Good Understanding Of Application Security Testing, Red Team / Adversarial Engagements, And Penetration Testing And Related Development Expertise To Guide Project Initiatives To Ensure Security Best Practices Are Being Used. Your Primary Responsibilities:
Perform red teaming against applications and APIs.
Perform application threat hunting to evaluate risk to applications.
Perform manual (non-automated) security testing of applications.
Provide the vulnerability information in the predefined report format after performing the testing using manual methodology and tools
Generate reports on assessment findings and summarizes to facilitate remediation, document technical issues identified during security assessments
Be a subject matter expert and respond to any security engineering questions/ requests related to Application Defense enhancements
Collaborate with Security Architects, Product Manager, Risk Managers, and other teams to deliver high quality product.
** Note: Responsibilities of this role are not limited to the details above**
Talents Needed For Success:Minimum of 6 years of experience in application security testing
Minimum of 4 years of experience in conducting red teaming engagements
Minimum of 4 years of experience in application security testing tools such as Burp Suite Professional & Owasp Zap
Ability to test manually and "live off of the land strategies" Ability to explain vulnerabilities and weaknesses in OWASP Top 10 and SANS Top 25 to any audience and discuss effective defensive techniques Understanding of MITRE Framework and adversarial methodologies Ability to bypass controls and/or test countermeasures for misconfigurations Ability to work under pressure, multitask and be flexible Certified in OSCP or GWAPT or related offensive security/red teaming certification *This is not a penetration testing role. It goes beyond the scope of a traditional pen test* Application Offensive Security Consultant
Jersey City, NJ(Hybrid)
Phone Skype Job Description:
Talents Needed For Success:Minimum of 6 years of experience in application security testing
Minimum of 4 years of experience in conducting red teaming engagements
Minimum of 4 years of experience in application security testing tools such as Burp Suite Professional & Owasp Zap
Ability to test manually and "live off of the land strategies" Ability to explain vulnerabilities and weaknesses in OWASP Top 10 and SANS Top 25 to any audience and discuss effective defensive techniques Understanding of MITRE Framework and adversarial methodologies Ability to bypass controls and/or test countermeasures for misconfigurations Ability to work under pressure, multitask and be flexible Certified in OSCP or GWAPT or related offensive security/red teaming certification *This is not a penetration testing role. It goes beyond the scope of a traditional pen test* BINU TRIPATHI IT TECHNICAL RECRUITER Contact No: 352 358 2588 Email: binu@stellentit.com Gtalk : binu@stellentit.com

Job Summary

JOB TYPE

Full Time

SALARY

$93k-113k (estimate)

POST DATE

07/13/2024

EXPIRATION DATE

08/07/2024

WEBSITE

stellentit.com

SIZE

<25

Show more

Stellent IT LLC
Full Time
$98k-124k (estimate)
1 Day Ago
Stellent IT LLC
Full Time
$92k-110k (estimate)
1 Day Ago
Stellent IT LLC
Full Time
$93k-117k (estimate)
1 Day Ago