Esr healthcare

App security consultant tampa jersey City

Information Technology
Tampa (On-Site)
Mid-Senior

Refer a Friend

Why join Esr healthcare

esrhealthcare.com.mysmartjobboard.com

Job Description


Experience level: Mid-senior Experience required: 4 Years Education level: Bachelor’s degree Job function: Information Technology Industry: Financial Services Pay rate : View hourly payrate Total position: 1 Relocation assistance: No

Candidates hired for this role will be required to start full onsite following hybrid work option, 3 days in office. Local candidates from Jersey City or Tampa only.


Due to a recent increase in misrepresentation during the interview process, has implemented a new policy that requires a candidate’s headshot on the front page of the resume to be considered.


This role is CTH.


Why you'll love this job:


Being a member of the Application Security team, you will be part of the Technology Risk initiative to support offensive security assessments on applications and provide SME guidance to key projects.


The Application Offensive Security Consultant is responsible for managing, providing technical direction, and performing security assessment on applications. The person in this role should possess good understanding of application security testing, red team / adversarial engagements, and penetration testing and related development expertise to guide project initiatives to ensure security best practices are being used.


Your Primary Responsibilities:


Perform Offensive Application Testing against applications and APIs.

Perform application threat hunting to evaluate risk to applications.

Coordinate with application development teams to collect the application details.

Provide the vulnerability information in the predefined report format after performing the testing using manual methodology and tools

Provide assistance to the developers and business teams in detailing the vulnerabilities reported along with the recommendations for remediation

Align risk and control processes into day-to-day responsibilities to monitor and mitigate risk; escalates appropriately

Generate reports on assessment findings and summarizes to facilitate remediation, document technical issues identified during security assessments

Perform threat modeling, design, and code views to assess security implications and requirements

Be a subject matter expert and respond to any security engineering questions/ requests related to Application Defense enhancements

Research and implement tools and techniques to secure and continuously monitor the applications

Collaborate with Security Architects, Product Manager, Risk Managers, and other teams to deliver high quality product.

Cultivate and maintain relationships with key partners at varying organizational levels

Talents needed for Success:


A broad and deep understanding of security threats, vulnerabilities, risks associated with nature of applications and APIs

Experience testing Docker, Kubernetes and other container orchestration solutions.

Ability to explain vulnerabilities and weaknesses in OWASP Top 10 and SANS Top 25 to any audience and discuss effective defensive techniques

Understanding of Authentication, Authorization mechanism programmatically across different web technologies and protocols (SSL/TLS, REST, OAuth, SAML etc.)

Experience in facilitating technical conversations between engineering and operations

Ability to work under pressure, multitask and be flexible

Bachelor's degree is desirable

Minimum of 3 years of experience in App Pentest tools such as Burp Suite or Net Web Inspect

Certified in OSCP or GWAPT

Skills

Security
OWASP
By clicking ‘Submit application’ you consent to esr processing your data and reach out to you using the data provided.
Powered By