drjobs
Application Security Consultant - Tampa
drjobs
Application Security....
KLM Careers
drjobs Application Security Consultant - Tampa العربية

Application Security Consultant - Tampa

Employer Active

1 Vacancy
The job posting is outdated and position may be filled
drjobs

Job Alert

You will be updated with latest job alerts via email
Valid email field required
Send jobs
drjobs

Job Alert

You will be updated with latest job alerts via email

Valid email field required
Send jobs

Jobs by Experience

drjobs

1-3 years

Job Location

drjobs

Tampa - USA

Monthly Salary

drjobs

Not Disclosed

drjobs

Salary Not Disclosed

Vacancy

1 Vacancy

Job Description

Req ID : 1960730

Application Security Consultant - Tampa

Tampa, FL 33603/ Jersey City, NJ 07310 - Local candidates from Jersey City or Tampa only.


Must be a US Citizen or Green Card holder.

Candidateshired for this role will be required to start full onsite following hybrid work option, 3 days in office. Local candidates from Jersey City or Tampa only.

Due to a recent increase in misrepresentation during the interview process, The client has implemented a new policy that requires a candidate s headshot on the front page of the resume to be considered.

This is a 6 Month Contract - NO C2C - NO Exception

This role is CTH.

Why youll love this job:

Being a member of the Application Security team, you will be part of the Technology Risk initiative to support offensive security assessments on applications and provide SME guidance to key projects.

The Application Offensive Security Consultant is responsible for managing, providing technical direction, and performing security assessment on applications. The person in this role should possess good understanding of application security testing, red team / adversarial engagements, and penetration testing and related development expertise to guide project initiatives to ensure security best practices are being used.

Your Primary Responsibilities:

  • Perform Offensive Application Testing against applications and APIs.
  • Perform application threat hunting to evaluate risk to applications.
  • Coordinate with application development teams to collect the application details.
  • Provide the vulnerability information in the predefined report format after performing the testing using manual methodology and tools
  • Provide assistance to the developers and business teams in detailing the vulnerabilities reported along with the recommendations for remediation
  • Align risk and control processes into day-to-day responsibilities to monitor and mitigate risk; escalates appropriately
  • Generate reports on assessment findings and summarizes to facilitate remediation, document technical issues identified during security assessments
  • Perform threat modeling, design, and code views to assess security implications and requirements
  • Be a subject matter expert and respond to any security engineering questions/ requests related to Application Defense enhancements
  • Research and implement tools and techniques to secure and continuously monitor the applications
  • Collaborate with Security Architects, Product Manager, Risk Managers, and other teams to deliver high quality product.
  • Cultivate and maintain relationships with key partners at varying organizational levels



Requirements

Required Knowledge, Skills, and Abilities: (Submission Summary):


1. Bachelors degree is desirable

2. A broad and deep understanding of security threats, vulnerabilities, risks associated with nature of applications and APIs


3. Experience testing Docker, Kubernetes and other container orchestration solutions.


4. Ability to explain vulnerabilities and weaknesses in OWASP Top 10 and SANS Top 25 to any audience and discuss effective defensive techniques


5. Understanding of Authentication, Authorization mechanism programmatically across different web technologies and protocols (SSL/TLS, REST, OAuth, SAML etc.)


6. Experience in facilitating technical conversations between engineering and operations


7. Minimum of 3 years of experience in App Pentest tools such as Burp Suite or Net Web Inspect


8. Certified in OSCP or GWAPT


9. Must be a US Citizen or Green Card holder. (Please indicate which)



1. Bachelor's degree is desirable 2. A broad and deep understanding of security threats, vulnerabilities, risks associated with nature of applications and APIs 3. Experience testing Docker, Kubernetes and other container orchestration solutions. 4. Ability to explain vulnerabilities and weaknesses in OWASP Top 10 and SANS Top 25 to any audience and discuss effective defensive techniques 5. Understanding of Authentication, Authorization mechanism programmatically across different web technologies and protocols (SSL/TLS, REST, OAuth, SAML etc.) 6. Experience in facilitating technical conversations between engineering and operations 7. Minimum of 3 years of experience in App Pentest tools such as Burp Suite or Net Web Inspec 8. Certified in OSCP or GWAP 9. Must be a US Citizen or Green Card holder.

Employment Type

Full Time

About Company

0-50 employees
Report This Job
Disclaimer: Drjobpro.com is only a platform that connects job seekers and employers. Applicants are advised to conduct their own independent research into the credentials of the prospective employer.We always make certain that our clients do not endorse any request for money payments, thus we advise against sharing any personal or bank-related information with any third party. If you suspect fraud or malpractice, please contact us via contact us page.