[ref. e24348120] Application Offensive Security Consultant

apartmentEnterprise EQ placeJersey City calendar_month 
Hello, Client:
  • Financial Industry Position: Application Offensive Security Consultant Location: Jersey City, NJ 07310 (HYBRID ROLE) Duration: 06 Months
  • CONTRACT-TO-HIRE Only USC OR Green Card Holder need to apply Note from HM: This is not a penetration testing role.

It goes beyond the scope of a traditional pen test.

Candidates should have a good background in testing applications (I'm not looking for a know-it-all).
Just an honest resume that reflects experience in application security testing and some red teaming.
I knew it might be a process of patience in finding someone.
Already be in a commutable distance to the Jersey City Office.
Be comfortable with the hybrid requirement (3 days a week onsite).
This role is Contract to Hire !
Only Candidates from Financial Services background will be considered!
  • This is not a penetration testing role.
It goes beyond the scope of a traditional pen test* Max Pay Rate
  • $65/hr on W2
  • With No Benefits MUST HAVE: 1.

Minimum of 6 years of related experience2.

Bachelor s Degree and/or equivalent experience3.
Minimum of 6 years of experience in application security testing4.
Minimum of 4 years of experience in conducting red teaming engagementsMinimum of 4 years of experience in application security testing tools such as Burp Suite Professional & Owasp Zap5.
Ability to test manually and live off of the land strategies 6.
Ability to explain vulnerabilities and weaknesses in OWASP Top 10 and SANS Top 25 to any audience and discuss effective defensive techniques7.
Understanding of MITRE Framework and adversarial methodologies8.
Ability to bypass controls and/or test countermeasures for misconfigurations9.

Ability to work under pressure, multitask and be flexible10.

Certified in OSCP or GWAPT or related offensive security/red teaming certification Your Primary Responsibilities: 1.

Perform red teaming against applications and APIs.?2.
Perform application threat hunting to evaluate risk to applications.3.
Perform manual (non-automated) security testing of applications.4.
Provide the vulnerability information in the predefined report format after performing the testing using manual methodology and tools5.
Generate reports on assessment findings and summarizes to facilitate remediation, document technical issues identified during security assessments6.
Be a subject matter expert and respond to any security engineering questions/ requests related to Application Defense enhancements7.

Collaborate with Security Architects, Product Manager, Risk Managers, and other teams to deliver high quality product.

Thank you Enterprise EQ

apartmentIntone NetworksplaceParsippany, 22 mi from Jersey City
Position: SAP GRC Security ConsultantLocation: Parsippany, NJ (The consultant must report to Parsippany on need basis)Duration: Long Term The required skill sets are:10 years of IT experience as SAP Security consultant3 years of experience...
apartmentWizStreetplaceSecaucus, 5 mi from Jersey City
security certification excel, tableau, jira, confluence, sql, jquery, excellent written and verbal communication skills, sharepoint. Responsibilities - To support the Senior Security Consultants to undertake and facilitate information...
electric_boltImmediate start

Painter - Jersey City

apartmentNew Jersey City UniversityplaceJersey City
We offer a competitive Compensation and Benefits Package New Jersey City University is an equal opportunity institution encouraging a diverse pool of applicants. SAME Applicants: Candidates applying under the New Jersey “SAME” program, must include...