Steneral Consulting

Hybrid Work - Need Application Offensive Security Consultant in Jersey City NJ

Steneral Consulting Jersey City, NJ

Application Offensive Security Consultant - w2/1099 Candidates only

Jersey City, NJ - 3 days on site – Local Candidates only under 60-70 Min Commute

Must have valid Linkedin

Red Teaming,

Manual testing,

5+ years of application security testing

The ideal candidate would be someone who has been in application security for the last 5-6 years consistently, (I don't require certifications), someone who knows how to test manually applications and not just vulnerability scanning because we already have a team that performs that function), someone who has enjoyed Capture The Flags and loves to tinker in applications; anything else would be a bonus. the main things that I am looking for in a good candidate are

  • 5+ years of application security testing experience
  • Preferred knowledge and/or experience of red teaming
  • Experience in manually testing applications (non-automated); I'm flexible on other things but those are the top three things I'm looking for

Why You'll Love This Job:

Being a member of the Application Security team, you will be part of the Technology Risk initiative to support offensive security assessments on applications and provide SME guidance to key projects.

The Application Offensive Security Consultant is responsible for providing technical direction and performing security assessment on applications. The person in this role should possess good understanding of application security testing, red team / adversarial engagements, and penetration testing and related development expertise to guide project initiatives to ensure security best practices are being used.

Talents Needed For Success:

  • Minimum of 5 years of related experience
  • Bachelor’s Degree and/or equivalent experience
  • Perform Offensive Application Testing against applications and APIs.
  • Perform manual penetration testing and threat hunting against applications.
  • Provide the vulnerability information in the predefined report format after performing the testing using manual methodology and tools
  • Generate reports on assessment findings and summarizes to facilitate remediation, document technical issues identified during security assessments
  • Be a subject matter expert and respond to any security engineering questions/ requests related to Application Defense enhancements
  • Collaborate with Security Architects, Product Manager, Risk Managers, and other teams to deliver high quality product.
  • Note: Responsibilities of this role are not limited to the details above**

Talents Needed For Success:

  • Minimum of 6 years of experience in application penetration testing
  • Minimum of 4 years of experience in App PenTest tools such as Burp Suite, Owasp Zap
  • Ability to explain vulnerabilities and weaknesses in OWASP Top 10 and SANS Top 25 to any audience and discuss effective defensive techniques
  • Understanding of MITRE Framework and adversarial methodologies
  • Ability to work under pressure, multitask and be flexible
  • Certified in OSCP or GWAPT or related offensive security/red teaming certification
  • Seniority level

    Mid-Senior level
  • Employment type

    Full-time
  • Job function

    Information Technology
  • Industries

    IT Services and IT Consulting

Referrals increase your chances of interviewing at Steneral Consulting by 2x

See who you know

Get notified about new Application Security Consultant jobs in Jersey City, NJ.

Sign in to create job alert

Similar jobs

People also viewed

Looking for a job?

Visit the Career Advice Hub to see tips on interviewing and resume writing.

View Career Advice Hub