ESR Healthcare
Application Offensive Security Consultant Jersey City, NJ
ESR Healthcare, Jersey City, New Jersey, United States, 07390
Application Offensive Security Consultant (DTC1JP00003393) Jersey City, NJ
Application Security, Burp Suite and OWASP Zap, Offensive Security Testing against applications and APIs, manual security testing of applications
Experience level: Associate Experience required: 6 Years Education level: Bachelors degree Job function: Information Technology Industry: Financial Services Pay rate: View hourly pay rate Total position: 1 Relocation assistance: No Visa sponsorship eligibility: No Please submit local candidates only! Notes from Hiring Manager for recruiters: Must have a good background in testing applications (I'm not looking for a know-it-all). Just an honest resume that reflects experience in application security testing and some red teaming. The ideal candidate would be someone who has been in application security for the last 5-6 years consistently, (I don't require certifications), someone who knows how to test applications manually and not just vulnerability scanning because we already have a team that performs that function. Someone who has enjoyed Capture The Flags and loves to tinker in applications; anything else would be a bonus. Job Summary As a member of the Application Security team, you will support offensive security assessments on applications and provide SME guidance to key projects. The Application Offensive Security Consultant is responsible for providing technical direction and performing security assessments on applications. The role requires a good understanding of application security testing, red team / adversarial engagements, penetration testing, and related development expertise to guide project initiatives and ensure security best practices. Your Primary Responsibilities: Perform Offensive Security Testing against applications and APIs. Perform application threat hunting to evaluate risks. Conduct manual security testing of applications. Provide vulnerability information in the predefined report format after testing using manual methodologies and tools. Generate reports on assessment findings and facilitate remediation, documenting technical issues identified during security assessments. Serve as a subject matter expert and respond to security engineering questions/requests related to Application Defense enhancements. Collaborate with Security Architects, Product Managers, Risk Managers, and other teams to deliver high-quality products. Talents needed for success: Minimum of 6 years of experience in testing web applications. Minimum of 4 years of hands-on experience with App PenTest tools such as Burp Suite and OWASP Zap. Ability to think creatively and manually discover vulnerabilities in OWASP Top 10 without scanning. Understanding of MITRE Framework and adversarial methodologies. Bachelors Degree and/or equivalent experience. Nice to Have: Offensive security or penetration testing certifications. Certificates of attendance for penetration testing & red teaming courses. Passion for participating in Capture the Flags (CTFs) and training platforms like TryHackMe, HackTheBox, etc. Ability to work under pressure, multitask, and adapt flexibly.
#J-18808-Ljbffr
Experience level: Associate Experience required: 6 Years Education level: Bachelors degree Job function: Information Technology Industry: Financial Services Pay rate: View hourly pay rate Total position: 1 Relocation assistance: No Visa sponsorship eligibility: No Please submit local candidates only! Notes from Hiring Manager for recruiters: Must have a good background in testing applications (I'm not looking for a know-it-all). Just an honest resume that reflects experience in application security testing and some red teaming. The ideal candidate would be someone who has been in application security for the last 5-6 years consistently, (I don't require certifications), someone who knows how to test applications manually and not just vulnerability scanning because we already have a team that performs that function. Someone who has enjoyed Capture The Flags and loves to tinker in applications; anything else would be a bonus. Job Summary As a member of the Application Security team, you will support offensive security assessments on applications and provide SME guidance to key projects. The Application Offensive Security Consultant is responsible for providing technical direction and performing security assessments on applications. The role requires a good understanding of application security testing, red team / adversarial engagements, penetration testing, and related development expertise to guide project initiatives and ensure security best practices. Your Primary Responsibilities: Perform Offensive Security Testing against applications and APIs. Perform application threat hunting to evaluate risks. Conduct manual security testing of applications. Provide vulnerability information in the predefined report format after testing using manual methodologies and tools. Generate reports on assessment findings and facilitate remediation, documenting technical issues identified during security assessments. Serve as a subject matter expert and respond to security engineering questions/requests related to Application Defense enhancements. Collaborate with Security Architects, Product Managers, Risk Managers, and other teams to deliver high-quality products. Talents needed for success: Minimum of 6 years of experience in testing web applications. Minimum of 4 years of hands-on experience with App PenTest tools such as Burp Suite and OWASP Zap. Ability to think creatively and manually discover vulnerabilities in OWASP Top 10 without scanning. Understanding of MITRE Framework and adversarial methodologies. Bachelors Degree and/or equivalent experience. Nice to Have: Offensive security or penetration testing certifications. Certificates of attendance for penetration testing & red teaming courses. Passion for participating in Capture the Flags (CTFs) and training platforms like TryHackMe, HackTheBox, etc. Ability to work under pressure, multitask, and adapt flexibly.
#J-18808-Ljbffr