Epicareer Might not Working Properly
Learn More

Application Offensive Security Consultant Application Security Analyst

Salary undisclosed

Apply on


Original
Simplified

Immediate need for a talented Application Offensive Security Consultant Application Security Analyst. This is a 06+months contract opportunity with long-term potential and is located in Jersey City, NJ (Hybrid). Please review the job description below and contact me ASAP if you are interested.

Job ID:24-45516

Pay Range: $68 - $74.36/hour. Employee benefits include, but are not limited to, health insurance (medical, dental, vision), 401(k) plan, and paid sick leave (depending on work location).

Key Responsibilities:

  • Perform red teaming against applications and APIs.
  • Perform application threat hunting to evaluate risk to applications.
  • Perform manual (non-automated) security testing of applications.
  • Provide the vulnerability information in the predefined report format after performing the testing using manual methodology and tools
  • Generate reports on assessment findings and summarizes to facilitate remediation, document technical issues identified during security assessments
  • Be a subject matter expert and respond to any security engineering questions/ requests related to Application Defense enhancements
  • Collaborate with Security Architects, Product Manager, Risk Managers, and other teams to deliver high quality product.

Key Requirements and Technology Experience:

  • Key Skills:Application Security Testing, Red Teaming against Applications and APIs, and Applications Testing Manually.
  • Minimum of 6 years of related experience.
  • Bachelor s Degree and/or equivalent experience.
  • Minimum of 6 years of experience in application security testing.
  • Minimum of 4 years of experience in conducting red teaming engagements.
  • Minimum of 4 years of experience in application security testing tools such as Burp Suite Professional & Owasp Zap.
  • Ability to test manually and live off of the land strategies .
  • Ability to explain vulnerabilities and weaknesses in OWASP Top 10 and SANS Top 25 to any audience and discuss effective defensive techniques.
  • Understanding of MITRE Framework and adversarial methodologies.
  • Ability to bypass controls and/or test countermeasures for misconfigurations.
  • Ability to work under pressure, multitask and be flexible.
  • Certified in OSCP or GWAPT or related offensive security/red teaming certification.


Our client is a leading Financial Industry, and we are currently interviewing to fill this and other similar contract positions. If you are interested in this position, please apply online for immediate consideration.

Pyramid Consulting, Inc. provides equal employment opportunities to all employees and applicants for employment and prohibits discrimination and harassment of any type without regard to race, colour, religion, age, sex, national origin, disability status, genetics, protected veteran status, sexual orientation, gender identity or expression, or any other characteristic protected by federal, state or local laws.
By applying to our jobs you agree to receive calls, AI-generated calls, text messages, or emails from Pyramid Consulting, Inc. and its affiliates, and contracted partners. Frequency varies for text messages. Message and data rates may apply. Carriers are not liable for delayed or undelivered messages. You can reply STOP to cancel and HELP for help. You can access our privacy policy .

Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.
Report this job