Description

Job Description:

The Application Offensive Security Consultant Is Responsible For Providing Technical Direction And Performing Security Assessment On Applications. The Person In This Role Should Possess Good Understanding Of Application Security Testing, Red Team / Adversarial Engagements, And Penetration Testing And Related Development Expertise To Guide Project Initiatives To Ensure Security Best Practices Are Being Used. Your Primary Responsibilities:

Perform red teaming against applications and APIs.

Perform application threat hunting to evaluate risk to applications.

Perform manual (non-automated) security testing of applications.

Provide the vulnerability information in the predefined report format after performing the testing using manual methodology and tools

Generate reports on assessment findings and summarizes to facilitate remediation, document technical issues identified during security assessments

Be a subject matter expert and respond to any security engineering questions/ requests related to Application Defense enhancements

Collaborate with Security Architects, Product Manager, Risk Managers, and other teams to deliver high quality product.

** Note: Responsibilities of this role are not limited to the details above**

Talents Needed For Success:

Minimum of 6 years of experience in application security testing

Minimum of 4 years of experience in conducting red teaming engagements

Minimum of 4 years of experience in application security testing tools such as Burp Suite Professional & Owasp Zap

Ability to test manually and "live off of the land strategies" Ability to explain vulnerabilities and weaknesses in OWASP Top 10 and SANS Top 25 to any audience and discuss effective defensive techniques Understanding of MITRE Framework and adversarial methodologies Ability to bypass controls and/or test countermeasures for misconfigurations Ability to work under pressure, multitask and be flexible Certified in OSCP or GWAPT or related offensive security/red teaming certification *This is not a penetration testing role. It goes beyond the scope of a traditional pen test* Application Offensive Security Consultant

Jersey City, NJ(Hybrid)

Phone+Skype Job Description:

Talents Needed For Success:

Minimum of 6 years of experience in application security testing

Minimum of 4 years of experience in conducting red teaming engagements

Minimum of 4 years of experience in application security testing tools such as Burp Suite Professional & Owasp Zap

Education

Any Gradute