Application Security Consultant

Company:  Sharp Decisions
Location: Jersey City
Closing Date: 28/10/2024
Hours: Full Time
Type: Permanent
Job Requirements / Description

  • Application Security Tester/ Offensive Consultant contract to Hire
  • Hybrid in Jersey City, NJ 2-3 days onsite. only on W2
  • Minimum of 6 years of experience in penetration testing Minimum of 4 years of experience in App PenTest tools such as Burp Suite, Owasp Zap Ability to explain vulnerabilities and weaknesses in OWASP Top 10 and SANS Top 25 to any audience and discuss effective defensive techniques Understanding of MITRE Framework and adversarial methodologies Ability to work under pressure, multitask and be flexible Certified in OSCP or GWAPT or related offensive security/red teaming certification
Apply Now
An error has occurred. This application may no longer respond until reloaded. Reload 🗙