Search jobs > Jersey City, NJ > Application consultant

Application Offensive Security Consultant with Financial Services Bkgd

Resiliency LLC
Jersey City, NJ
Full-time

Job Summary

Being a member of the Application Security team, you will be part of the Technology Risk initiative to support offensive security assessments on applications and provide SME guidance to key projects.

The Application Offensive Security Consultant is responsible for providing technical direction and performing security assessment on applications.

The person in this role should possess good understanding of application security testing, red team / adversarial engagements, and penetration testing and related development expertise to guide project initiatives to ensure security best practices are being used.

Your Primary Responsibilities :

  • Perform red teaming against applications and APIs.?
  • Perform application threat hunting to evaluate risk to applications.
  • Perform manual (non-automated) security testing of applications.
  • Provide the vulnerability information in the predefined report format after performing the testing using manual methodology and tools
  • Generate reports on assessment findings and summarizes to facilitate remediation, document technical issues identified during security assessments
  • Be a subject matter expert and respond to any security engineering questions / requests related to Application Defense enhancements
  • Collaborate with Security Architects, Product Manager, Risk Managers, and other teams to deliver high quality product.

Talents needed for Success :

  • Minimum of 6 years of related experience
  • Bachelor's Degree and / or equivalent experience
  • Minimum of 6 years of experience in application security testing
  • Minimum of 4 years of experience in conducting red teaming engagements
  • Minimum of 4 years of experience in application security testing tools such as Burp Suite Professional & Owasp Zap
  • Ability to test manually and "live off of the land strategies"
  • Ability to explain vulnerabilities and weaknesses in OWASP Top 10 and SANS Top 25 to any audience and discuss effective defensive techniques
  • Understanding of MITRE Framework and adversarial methodologies
  • Ability to bypass controls and / or test countermeasures for misconfigurations
  • Ability to work under pressure, multitask and be flexible
  • Certified in OSCP or GWAPT or related offensive security / red teaming certification
  • 30+ days ago
Related jobs
Promoted
Efficus Inc.
Jersey City, New Jersey

The Application Offensive Security Consultant is responsible for providing technical direction and performing security assessment on applications. Being a member of the Application Security team, you will be part of the Technology Risk initiative to support offensive security assessments on applicat...

Promoted
DICE
Little Ferry, New Jersey
Remote

The Senior Consultant on the Offensive Security team is focused on assessing and challenging the security posture across a comprehensive portfolio of clients. Senior Consultant, Offensive Security, Proactive Services (Unit 42)- Remote. Familiarity with web application penetration testing and code au...

Promoted
Efficus, Inc.
Jersey City, New Jersey

The Application Offensive Security Consultant is responsible for providing technical direction and performing security assessment on applications. Being a member of the Application Security team, you will be part of the Technology Risk initiative to support offensive security assessments on applicat...

Promoted
Spelman College
Secaucus, New Jersey

In that role, you will:· Analyze financial information obtained from clients to determine strategies, financial products and services to help clients meet their financial objectives· Build and maintain a client base, keep client plans up-to-date and acquire new clients on an ongoing basis· Incorpora...

Promoted
Ernst & Young Advisory Services Sdn Bhd
Hoboken, New Jersey

This role will directly engage in a growing team of security consultants with delivery on programs and projects, defining security architectures, providing security guidance, identifying and prioritizing security-related requirements, promoting secure-by-default designs and facilitating delivery of ...

Enterprise EQ
Jersey City, New Jersey

Hello, Client: Financial Industry Position: Application Offensive Security Consultant Location: Jersey City, NJ 07310 (HYBRID ROLE) Duration: 06 Months - CONTRACT-TO-HIRE Only USC OR Green Card Holder need to apply Note from HM: This is not a penetration testing role. Just an honest ...

Reuben Cooley Inc.
Jersey City, New Jersey

The Application Offensive Security Consultant is responsible for providing technical direction and performing security assessment on applications. Being a member of the Application Security team, you will be part of the Technology Risk initiative to support offensive security assessments on applicat...

eTeam Inc
Jersey City, New Jersey

Being a member of the Application Security team, you will be part of the Technology Risk initiative to support offensive security assessments on applications and provide SME guidance to key projects. The Application Offensive Security Consultant-Secure Code Reviewer is responsible for providing tech...

Deloitte
Jersey City, New Jersey

Deloitte Risk and Financial Advisory's Financial Services Industry (FSI) Risk, Data and Regulatory professionals help organizations identify the regulatory changes impacting their business and implement effective and efficient processes to manage regulatory, capital, liquidity and interest rate risk...

HexaQuEST Global
Jersey City, New Jersey

Must have interpersonal skills with a proven track record of interacting with different groups and various levels of a large organization. A successful candidate will participate in the transformation and implementation of a critical batch processing within the Compliance tech org in the bank. As pa...