Epicareer Might not Working Properly
Learn More

Application Offensive Security Consultant

  • Full Time, onsite
  • Software Guidance & Assistance
  • On Site, United States of America
Salary undisclosed

Apply on


Original
Simplified
Software Guidance & Assistance, Inc., (SGA), is searching for an Application Offensive Security Consultant for a CONTRACT assignment with one of our premier Financial Services clients in Jersey City, NJ.

Responsibilities:
Being a member of the Application Security team, you will be part of the Technology Risk initiative to support offensive security assessments on applications and provide SME guidance to key projects. The Application Offensive Security Consultant is responsible for providing technical direction and performing security assessment on applications. The person in this role should possess good understanding of application security testing, red team / adversarial engagements, and penetration testing and related development expertise to guide project initiatives to ensure security best practices are being used.
  • Perform red teaming against applications and APIs.
  • Perform application threat hunting to evaluate risk to applications.
  • Perform manual (non-automated) security testing of applications.
  • Provide the vulnerability information in the predefined report format after performing the testing using manual methodology and tools.
  • Generate reports on assessment findings and summarizes to facilitate remediation, document technical issues identified during security assessments.
  • Be a subject matter expert and respond to any security engineering questions/ requests related to Application Defense enhancements.
  • Collaborate with Security Architects, Product Manager, Risk Managers, and other teams to deliver high quality product.
  • Responsibilities of this role are not limited to the details above.

Required Skills:
  • Bachelor's Degree and/or equivalent experience
  • Certified in OSCP or GWAPT or related offensive security/red teaming certification.
  • Minimum of 6 years of related experience
  • Minimum of 6 years of experience in application security testing
  • Minimum of 4 years of experience in conducting red teaming engagements
  • Minimum of 4 years of experience in application security testing tools such as Burp Suite Professional & Owasp Zap
  • Ability to test manually and "live off of the land strategies."
  • Ability to explain vulnerabilities and weaknesses in OWASP Top 10 and SANS Top 25 to any audience and discuss effective defensive techniques.
  • Understanding of MITRE Framework and adversarial methodologies
  • Ability to bypass controls and/or test countermeasures for misconfigurations.
  • Ability to work under pressure, multitask and be flexible.


SGA is a technology and resource solutions provider driven to stand out. We are a women-owned business. Our mission: to solve big IT problems with a more personal, boutique approach. Each year, we match consultants like you to more than 1,000 engagements. When we say let's work better together, we mean it. You'll join a diverse team built on these core values: customer service, employee development, and quality and integrity in everything we do. Be yourself, love what you do and find your passion at work. Please find us at .

SGA is an Equal Opportunity Employer and does not discriminate on the basis of Race, Color, Sex, Sexual Orientation, Gender Identity, Religion, National Origin, Disability, Veteran Status, Age, Marital Status, Pregnancy, Genetic Information, or Other Legally Protected Status. We are committed to providing access, equal opportunity, and reasonable accommodation for individuals with disabilities in employment, and our services, programs, and activities. Please visit our company to request an accommodation or assistance regarding our policy.
Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.
Report this job