Sr. Security & Vulnerability/Pen Tester with Liferay Portal Exp. (Hybrid - Austin, TX)
- Full Time, onsite
- OMG Technologies
- HybridThis role is Hybrid (Onsite 3 days per week - Tuesday, United States of America
Apply on
Sr. Security & Vulnerability/Pen Tester with Liferay Portal Exp. (Hybrid - Austin, TX)
We are seeking to hire multiple candidates with the specified below skill sets and experience for one of our clients in the product base industry. This is a hybrid role based in Austin, TX, with 3 days being onsite. Thus, we will only consider local candidates from Austin, Texas and its neighboring communities.
***Hybrid (3 days per week onsite - Tuesday, Wednesday, Thursday).
Job Summary:
The team is looking for an experienced Senior Security and Vulnerability Tester with expertise in Liferay Portal. The ideal candidate will focus on ensuring the security of our Liferay Portal through comprehensive security testing, vulnerability assessments, and penetration testing. This role demands in-depth knowledge of application security, vulnerability scanning, and the ability to identify, analyze, and mitigate security risks within a Liferay environment.
Key Responsibilities:
- Vulnerability Scanning:
- Conduct regular vulnerability scans using tools like Nessus, Insight VM, and Qualys to identify security flaws in Liferay and its infrastructure.
- Analyze scan results and collaborate with development teams to patch and resolve identified vulnerabilities.
- Penetration Testing:
- Perform comprehensive penetration testing on the Liferay Portal to uncover vulnerabilities such as SQL Injection, Cross-Site Scripting (XSS), and Cross-Site Request Forgery (CSRF).
- Utilize tools like Burp Suite, Metasploit, and OWASP ZAP to simulate real-world attacks and assess system resilience.
- Static Application Security Testing (SAST):
- Review the source code of Liferay components and custom modules using tools like SonarQube, Checkmarx, and Fortify to identify insecure coding practices.
- Provide recommendations for improving code security and conduct regular audits of newly developed code.
- Dynamic Application Security Testing (DAST):
- Perform dynamic application security testing to identify runtime vulnerabilities in the Liferay Portal using tools like OWASP ZAP, Netsparker, or Acunetix.
- Validate the effectiveness of security controls in real-time and recommend remediation strategies.
- API Security Testing:
- Assess the security of APIs integrated with the Liferay Portal for authentication, authorization, and data exposure vulnerabilities.
- Use tools like Postman, Burp Suite, or OWASP API Security Testing Guide to evaluate API endpoints for common vulnerabilities, including broken authentication and insecure direct object references.
Required Skills and Experience:
- 5+ years of experience in application security testing, including vulnerability assessments and penetration testing.
- Hands-on experience with Liferay Portal security testing.
- Proficiency in vulnerability scanning tools such as Nessus, OpenVAS, or Qualys.
- Strong knowledge of Penetration Testing tools like Burp Suite, OWASP ZAP, Metasploit, and Kali Linux.
- Expertise in Static Application Security Testing (SAST) tools such as SonarQube, Fortify, or Checkmarx.
- Understanding OWASP Top 10 vulnerabilities and how to prevent them.
- Strong problem-solving skills with attention to detail.
Other job specifications:
- Employment Type: to Corp. (C2C) and W2.
- Contracting Period: 12-month contracting opportunity with the potential for extension.
- Job Location (s): Hybrid - Austin, TX (3 days onsite).
- Contract Rate: $55/hr. C2C OR $50/hr. W2.
- Interview Process: 2 rounds of Teams Meeting, including technical interview.