Epicareer Might not Working Properly
Learn More

Application Security Consultant

Salary undisclosed

Checking job availability...

Original
Simplified

Must have:

  • Minimum of 6 years of experience in testing web applications
  • Minimum of 4 years of hands-on experience with App PenTest tools such as Burp Suite and Owasp Zap
  • Ability to “think outside the box” and manually discover vulnerabilities and weaknesses in OWASP Top 10 without scanning
  • Understanding of MITRE Framework and adversarial methodologies
  • Bachelor’s Degree and/or equivalent experience

Nice to Have

  • Offensive security or penetration testing certifications
  • Certificates of attendance for completing penetration testing & red teaming courses
  • Passion for participating in Capture the Flags (CTFs) and training (TryHackMe, HackTheBox, etc)
  • Ability to work under pressure, multitask and be flexible

Must have:

  • Minimum of 6 years of experience in testing web applications
  • Minimum of 4 years of hands-on experience with App PenTest tools such as Burp Suite and Owasp Zap
  • Ability to “think outside the box” and manually discover vulnerabilities and weaknesses in OWASP Top 10 without scanning
  • Understanding of MITRE Framework and adversarial methodologies
  • Bachelor’s Degree and/or equivalent experience

Nice to Have

  • Offensive security or penetration testing certifications
  • Certificates of attendance for completing penetration testing & red teaming courses
  • Passion for participating in Capture the Flags (CTFs) and training (TryHackMe, HackTheBox, etc)
  • Ability to work under pressure, multitask and be flexible