drjobs Application Offensive Security Consultant English

Application Offensive Security Consultant

صاحب العمل نشط

drjobs

حالة تأهب وظيفة

سيتم تحديثك بأحدث تنبيهات الوظائف عبر البريد الإلكتروني
Valid email field required
أرسل الوظائف
drjobs
أرسل لي وظائف مشابهة
drjobs

حالة تأهب وظيفة

سيتم تحديثك بأحدث تنبيهات الوظائف عبر البريد الإلكتروني

Valid email field required
أرسل الوظائف
الراتب الشهري drjobs

لم يكشف

drjobs

لم يتم الكشف عن الراتب

الوصف الوظيفي

Need last 4 digits on SSN and DOB (date and month). Photo ID is must

Title Application Offensive Security Consultant

Duration 6month contract CTH

Visa USC/GC only

Location: Jersey City New Jersey hybrid onsite day one 3 days onsite
pay rate: $75 c2c can be flex for right candidate if they are a good fit we can submit at best rate

Job Description

*This is not a penetration testing role. It goes beyond the scope of a traditional pen test*


Being a member of the Application Security team you will be part of the Technology Risk initiative to support offensive security assessments on applications and provide SME guidance to key projects.

The Application Offensive Security Consultant is responsible for providing technical direction and performing security assessment on applications. The person in this role should possess good understanding of application security testing red team / adversarial engagements and penetration testing and related development expertise to guide project initiatives to ensure security best practices are being used.

Your Primary Responsibilities:
Perform red teaming against applications and APIs.
Perform application threat hunting to evaluate risk to applications.
Perform manual (nonautomated) security testing of applications.
Provide the vulnerability information in the predefined report format after performing the testing using manual methodology and tools
Generate reports on assessment findings and summarizes to facilitate remediation document technical issues identified during security assessments
Be a subject matter expert and respond to any security engineering questions/ requests related to Application Defense enhancements
Collaborate with Security Architects Product Manager Risk Managers and other teams to deliver high quality product.

Talents needed for Success:
Minimum of 6 years of related experience
Bachelors Degree and/or equivalent experience
Minimum of 6 years of experience in application security testing
Minimum of 4 years of experience in conducting red teaming engagements
Minimum of 4 years of experience in application security testing tools such as Burp Suite Professional & Owasp Zap
Ability to test manually and live off of the land strategies
Ability to explain vulnerabilities and weaknesses in OWASP Top 10 and SANS Top 25 to any audience and discuss effective defensive techniques
Understanding of MITRE Framework and adversarial methodologies
Ability to bypass controls and/or test countermeasures for misconfigurations
Certified in OSCP or GWAPT or related offensive security/red teaming certification

نوع التوظيف

دوام كامل

نبذة عن الشركة

الإبلاغ عن هذه الوظيفة
إخلاء المسؤولية: د.جوب هو مجرد منصة تربط بين الباحثين عن عمل وأصحاب العمل. ننصح المتقدمين بإجراء بحث مستقل خاص بهم في أوراق اعتماد صاحب العمل المحتمل. نحن نحرص على ألا يتم طلب أي مدفوعات مالية من قبل عملائنا، وبالتالي فإننا ننصح بعدم مشاركة أي معلومات شخصية أو متعلقة بالحسابات المصرفية مع أي طرف ثالث. إذا كنت تشك في وقوع أي احتيال أو سوء تصرف، فيرجى التواصل معنا من خلال تعبئة النموذج الموجود على الصفحة اتصل بنا