Penetration Tester

4 weeks ago


Dallas, United States ZAR IT Solutions Full time

Application Security Associate (Penetration Tester)

70hr. w2

Location: Tampa or Dallas-hybrid (3 days onsite)

6 mths CTH Perm


Business Unit Description

The Technology Risk Management department is responsible for setting strategic direction in the areas of IT Risk and Information Security. They are accountable for maintaining CLIENT's corporate security policies and control standards and acting as an operational arm for monitoring threat intelligence.


Position Summary

The Application Security Associate is responsible for the security testing and risk analysis of CLIENT’s applications using various application security tools. Interaction with CLIENT developers (Application Development (AD)) to provide guidance, best practices and technical assistance in remediating application security issues will be part of the responsibilities. The individual should possess strong application software expertise, along with excellent communication, and organizational skills.


Specific Responsibilities

• Perform Ethical Application Penetration Testing (EAPT) on web applications and APIs.

• Coordinate with application development teams to collect the application details.

• Provide the vulnerability information in the predefined report format after performing the App Pentest using manual methodology and App Pentest tools such as Burp Suite and Web Inspect

• Provide assistance to the developers in detailing the vulnerabilities reported along with the recommendations for remediation

• Align risk and control processes into day-to-day responsibilities to monitor and mitigate risk; escalates appropriately


Leadership Competencies for this level include:

• Accountability: Demonstrates reliability by taking necessary actions to continuously meet required deadlines and goals.

• Global Collaboration: Applies global perspective when working within a team by being aware of own style and ensuring all relevant parties are involved in key team tasks and decisions.

• Communication: Articulates information clearly and presents information effectively and confidently when working with others.

• Influencing: Convinces others by making a strong case, bringing others along to their viewpoint; maintains strong, trusting relationships while at the same time is comfortable challenging ideas.

• Innovation and Creativity: Thinks boldly and out of the box, generates new ideas and processes, and confidently pursues challenges as new avenues of opportunity.


Qualifications

• Minimum of 5 years of experience in application penetration testing

• Bachelor's degree is desirable

• Minimum of 3 years of experience in App Pentest tools such as Burp Suite and WebInspect

• Certified in OSCP or GWAPT


  • Penetration Tester

    2 weeks ago


    Dallas, United States Syntricate Technologies Full time

    Job Title: Penetration Tester Location: Dallas, TX or Tampa, FL Type: Contract Desirable Skills: •Assisting in technical scoping of security testing activities•curation and assessment of vulnerability data (across multiple platforms/tools) from a manual penetration perspective, to focus on true exploitation.•Conducting focused research when not...

  • Penetration Tester

    2 weeks ago


    Dallas, United States Diverse Lynx Full time

    Job Title: Penetration Tester Location: Dallas, TX, United States Minimum Experience: 6-8 years Mandatory Certification: OSCP Preferred Certifications: CISSP, CPT/CEPT/ CMWAPT Responsibilities: • ssist in planning the scope of security testing activities. • nalyze and assess vulnerability data from various platforms and tools to identify real...


  • Dallas, United States iTech US, Inc. Full time

    Position: Penetration Tester with OSCP Location: Dallas, TX - Hybrid Duration: 12 Months Role Description: Experience: 6+ YearsEssential Skills:Role & Responsibilities:Assisting in technical scoping of security testing activitiescuration and assessment of vulnerability data (across multiple platforms/tools) from a manual penetration perspective, to focus...


  • Dallas, United States CyberTec Full time

    Web Application Penetration Tester (Systems Engineer Level 3) Pay Rate: $55/hr. on C2C. Duration: 12 Months Location: First Choice is Dallas, TX, but can also consider Malvern & Charlotte (Hybrid, 3 days a week; must be onsite on Day 1) Responsibilities: Conduct assessments of web applications, mobile applications, databases, client-side applications...

  • Penetration Tester

    5 days ago


    Dallas, United States Dexian Full time

    Hi,We are hiring for Penetration test role hybrid to Dallas TX - c2h Role.Primary Responsibilities:The Application Security Associate is responsible for the security testing and risk analysis of applications using various application security tools. Interaction with developers (Application Development (AD)) to provide guidance, best practices and technical...


  • Dallas, United States Diverse Lynx Full time

    Sr. Application Security Pen Tester Dallas, TX - Day-1 on-site, Need local profiles. 12 Months Contract Need certified in Pen testing We need someone with OSCP or may be CISSP but someone with CEH certification only is not needed. Do not submit any who only have CEH. Need someone who is good in hacking, need some real ethical hacker. Job Description:...


  • Dallas, United States Jacobs Full time

    Your Impact: At Jacobs, we are dedicated to pushing the boundaries of innovation and delivering exceptional solutions to our clients. As a leader in our industry, we recognize the critical importance of synergies between cybersecurity, infrastructure, data, applications, and cloud technologies in today's digital landscape. We are looking for a skilled and...

  • Systems Engineer

    3 weeks ago


    Dallas, United States ShiftCode Analytics Full time

    This will be HYBRID (3 days week), expected to be in the office on Tuesday/Weds/Thursday and remote the other two days. Duration : 12 months NEED DOB ( MM/DD) NEED SSN ( LAST 4 DIGITS ) NEED LINKEDIN NO VIOP OR GOOGLE VOICE NUMBERS PLEASE NEED DL COPY Must haves: * 5-8 years experience they need senior hands on pentester * Experience in testing web-based...

  • Systems Engineer

    2 weeks ago


    Dallas, United States ShiftCode Analytics Full time

    This will be HYBRID (3 days week), expected to be in the office on Tuesday/Weds/Thursday and remote the other two days. Duration : 12 months NEED DOB ( MM/DD) NEED SSN ( LAST 4 DIGITS ) NEED LINKEDIN NO VIOP OR GOOGLE VOICE NUMBERS PLEASE NEED DL COPY Must haves: * 5-8 years experience they need senior hands on pentester * Experience in testing...

  • Systems Engineer

    1 month ago


    Dallas, United States ShiftCode Analytics Full time

    This will be HYBRID (3 days week), expected to be in the office on Tuesday/Weds/Thursday and remote the other two days. Duration : 12 months NEED DOB ( MM/DD) NEED SSN ( LAST 4 DIGITS ) NEED LINKEDIN NO VIOP OR GOOGLE VOICE NUMBERS PLEASE NEED DL COPY Must haves: * 5-8 years experience they need senior hands on pentester * Experience in testing...