Job Details

ID #39883551
State New York
City Newyorkcitytampafldallastx
Job type Permanent
Salary USD $140000.00 - $155000 per annum 140000.00 - 155000 per annum
Source Jefferson Frank
Showed 2022-04-30
Date 2022-04-29
Deadline 2022-06-28
Category Et cetera
Create resume

CyberOps - Senior App Penetration Tester (Java)

New York, Newyorkcitytampafldallastx, 10008 Newyorkcitytampafldallastx USA

Vacancy expired!

Are you interested in growing your career in Cyber Security?

Whether you are an application developer looking to make the switch into the challenging, yet rewarding, world of information security, or you are an elite white-hat hacker, we are the place for you. Our team of world class, talented individuals, who are passionate about security, put their skills to the test every day on a global scale. Here, you will be exposed to all sorts of technologies on enterprise-scale, so hunger for knowledge and research is greatly appreciated and rewarded.

If your background is enterprise software development with expertise in technologies such as: Java/J2EE (Spring, Struts, AngularJS), .NET (ASP.NET, C#, Webflow, MVC, WebAPI), Web Applications, REST/SOAP APIs/Web Services, Mobile Applications, Thick Clients, Application Infrastructure (Web/Application Servers, Databases, Middleware Components), and exciting new frontiers like Microservices Architecture based applications running on containers/cloud (Google Cloud Platform, AWS, Azure), or Blockchain implementations, then our application penetration testing team is the right place for you!

If your background is penetration testing with expertise in application security such as: hands-on ethical hacking using security tools (BurpSuite, AppScan), knowledge of OWASP Top 10, CWE/SANS Top 25, Threat Modeling, understanding application architecture, design and functionalities with an interest in performing security reviews of diverse and challenging applications, then our application penetration testing team is the right place for you!

This team specializes in conducting various types of vulnerability assessments (full end-to-end white-box and/or grey-box testing) on a variety of applications (Web, Mobile, Thick Client, and APIs) by manually identifying, researching, validating, and exploiting various known and unknown application security vulnerabilities. Core responsibilities include: Act as a subject matter expert in offensive information security performing dynamic and manual security assessments on applications, networking interfaces, middleware infrastructure, operating systems, databases, and reviewing application source code in search for business logic driven flaws, preferably in Java or .NET. Drive remediation by outlining a defense-in-depth approach to business stakeholders and providing strategic solutions to developers on effective security controls and counter measures. Have strong technical writing and presentation skills to report and articulate the vulnerability assessment results to any audience. Contribute to the review of internal processes and activities and assist in identifying potential opportunities for improvement and automation. Must have or be willing to obtain Industry-accredited security certifications such as: GIAC GWAPT, GPEN, OSCP, OSWE, CISSP, GSSP-Java, GSSP-.NET, or other related certifications.

Vacancy expired!

Subscribe Report job