Penetration Tester

3 weeks ago


Jersey City, United States eTeam Full time

Job Title: Application Security Associate

Job ID: DTC1JP00003119

Location: Jersey City, NJ (Hybrid)

Duration: 6+ months

Rate: Upto $70/hr on W2

Below is the Job Description for your reference:

• Perform Offensive Application Testing against applications and APIs.

• Perform manual penetration testing and threat hunting against applications.

• Provide the vulnerability information in the predefined report format after performing the testing using manual methodology and tools

• Generate reports on assessment findings and summarizes to facilitate remediation, document technical issues identified during security assessments

• Be a subject matter expert and respond to any security engineering questions/ requests related to Application Defense enhancements

• Collaborate with Security Architects, Product Manager, Risk Managers, and other teams to deliver high quality product.

Talents needed for Success:

• Minimum of 6 years of related experience


• Bachelor’s Degree and/or equivalent experience

• Minimum of 6 years of experience in application penetration testing

• Minimum 3 years of Red Teaming experience

• Minimum of 4 years of experience in App PenTest tools such as Burp Suite, Owasp Zap

• Ability to explain vulnerabilities and weaknesses in OWASP Top 10 and SANS Top 25 to any audience and discuss effective defensive techniques

• Understanding of MITRE Framework and adversarial methodologies

• Ability to work under pressure, multitask and be flexible

• Certified in OSCP or GWAPT or related offensive security/red teaming certification



  • Oklahoma City, United States Quadrant Inc Full time

    Job ID: 24-02102 Senior Penetration Tester Oklahoma City, OK/Hybrid MUST: Experienced Senior Penetration Tester 10+ years of professional experience 3+ years of penetration testing experience 2 of the following certifications required: Offensive Security Certified Professional (OSCP) Offensive Security Certified Expert (OSCE) Offensive Security...


  • Oklahoma City, United States Quadrant Full time

    Senior Penetration Tester Oklahoma City, OK/Hybrid MUST: Experienced Senior Penetration Tester 10+ years of professional experience 3+ years of penetration testing experience 2 of the following certifications required: Offensive Security Certified Professional (OSCP) Offensive Security Certified Expert (OSCE) Offensive Security Wireless Professional (OSWP)...


  • Jersey City, United States Dexian Full time

    Job Title: Penetration Tester - Application Offensive Security Consultant Location: Jersey City, NJ Hybrid: 3 days Onsite / 2 days REMOTE Duration: 6 Months (CONTRACT TO HIRE) Skills & Experience Needed: Minimum of 5-6 years of experience in application penetration testingMinimum of 4 years of experience in App PenTest tools such as Burp Suite, Owasp...

  • Penetration Tester

    3 weeks ago


    Jersey City, United States eTeam Full time

    Job Title: Application Security AssociateJob ID: DTC1JP00003119Location: Jersey City, NJ (Hybrid)Duration: 6+ monthsRate: Upto $70/hr on W2 Below is the Job Description for your reference: • Perform Offensive Application Testing against applications and APIs. • Perform manual penetration testing and threat hunting against applications. • Provide the...

  • Penetration Tester

    3 weeks ago


    Texas City, United States eTeam Full time

    Year of Experience Primary Skills - Must Have Skills Secondary Skills -Good to have Minimum of 5 years of application penetration testing experience with ability to independently complete an application penetration test in accordance with OWASP and industry best practices. Thorough understanding of methodology and ability utilizing assessment and...

  • Penetration Tester

    3 hours ago


    Texas City, United States eTeam Full time

    Year of Experience Primary Skills - Must Have Skills Secondary Skills -Good to have Minimum of 5 years of application penetration testing experience with ability to independently complete an application penetration test in accordance with OWASP and industry best practices. Thorough understanding of methodology and ability utilizing assessment and...


  • Jersey City, United States Sharp Decisions Full time

    Application Security Tester6 month contract - CTHLocation: New Jersey- hybridApplication Testing against applications and APIs.Perform manual penetration testing and threat hunting against applications.Provide the vulnerability information in the predefined report format after performing the testing using manual methodology and toolsGenerate reports on...


  • Culver City, United States Spotter Full time

    Overview: Spotter, named one of TIME100's Most Influential Companies this year, empowers top YouTube creators to accelerate their business and unleash their full creative potential by giving them access to the capital, knowledge, and community they need to succeed at scale. As the top provider of creator-friendly growth capital, Spotter tailors our...


  • Culver City, United States Spotter Full time

    Overview: Spotter, named one of TIME100's Most Influential Companies this year, empowers top YouTube creators to accelerate their business and unleash their full creative potential by giving them access to the capital, knowledge, and community they need to succeed at scale. As the top provider of creator-friendly growth capital, Spotter tailors our...