Epicareer Might not Working Properly
Learn More
A

Application Security Engineer (Hybrid in Jersey City, NJ)

Salary undisclosed

Apply on

Availability Status

This job is expected to be in high demand and may close soon. We’ll remove this job ad once it's closed.


Original
Simplified

Job Summary

Being a member of the Application Security team, you will be part of the Technology Risk initiative to support offensive security assessments on applications and provide SME guidance to key projects.

The Application Offensive Security Consultant is responsible for providing technical direction and performing security assessment on applications. The person in this role should possess good understanding of application security testing, red team / adversarial engagements, and penetration testing and related development expertise to guide project initiatives to ensure security best practices are being used.

Your Primary Responsibilities:

  • Perform red teaming against applications and APIs.
  • Perform application threat hunting to evaluate risk to applications.
  • Perform manual (non-automated) security testing of applications.
  • Provide the vulnerability information in the predefined report format after performing the testing using manual methodology and tools
  • Generate reports on assessment findings and summarizes to facilitate remediation, document technical issues identified during security assessments
  • Be a subject matter expert and respond to any security engineering questions/ requests related to Application Defense enhancements
  • Collaborate with Security Architects, Product Manager, Risk Managers, and other teams to deliver high quality product.
  • ** Note: Responsibilities of this role are not limited to the details above**

Needed for role:

  • Minimum of 6 years of experience in application security testing
  • Minimum of 4 years of experience in conducting red teaming engagements
  • Minimum of 4 years of experience in application security testing tools such as Burp Suite Professional & Owasp Zap
  • Ability to test manually and live off of the land strategies
  • Ability to explain vulnerabilities and weaknesses in OWASP Top 10 and SANS Top 25 to any audience and discuss effective defensive techniques
  • Understanding of MITRE Framework and adversarial methodologies
  • Ability to bypass controls and/or test countermeasures for misconfigurations
  • Ability to work under pressure, multitask and be flexible
  • Certified in OSCP or GWAPT or related offensive security/red teaming certification
  • *This is not a penetration testing role. It goes beyond the scope of a traditional pen test*
Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.
Report this job