Application Offensive Security Consultant

4 weeks ago


Jersey City, United States Pyramid Consulting, Inc Full time

Immediate need for a talented Application Offensive Security Consultant​​​​​​​. This is a 06+ Months contract opportunity with long-term potential and is located in Jersey City, NJ (Hybrid). Please review the job description below and contact me ASAP if you are interested. ​


Job ID: 24-23424

​​

Pay Range: $65 - $70/hour. Employee benefits include, but are not limited to, health insurance (medical, dental, vision), 401(k) plan, and paid sick leave (depending on work location).

​​

Key Responsibilities:

  • Perform Offensive Application Testing against applications and APIs.
  • Perform manual penetration testing and threat hunting against applications.
  • Provide the vulnerability information in the predefined report format after performing the testing using manual methodology and tools
  • Generate reports on assessment findings and summarizes to facilitate remediation, document technical issues identified during security assessments
  • Be a subject matter expert and respond to any security engineering questions/ requests related to Application Defense enhancements
  • Collaborate with Security Architects, Product Manager, Risk Managers, and other teams to deliver high quality product.


Key Requirements and Technology Experience:

  • Minimum of 6 years of related experience
  • Bachelor’s Degree and/or equivalent experience
  • Minimum of 6 years of experience in application penetration testing
  • Minimum of 4 years of experience in App PenTest tools such as Burp Suite, Owasp Zap
  • Ability to explain vulnerabilities and weaknesses in OWASP Top 10 and SANS Top 25 to any audience and discuss effective defensive techniques
  • Understanding of MITRE Framework and adversarial methodologies
  • Ability to work under pressure, multitask and be flexible
  • Certified in OSCP or GWAPT or related offensive security/red teaming certification


Our client is a leading Financial Services organization and we are currently interviewing to fill this and other similar contract positions. If you are interested in this position, please apply online for immediate consideration. ​


Pyramid Consulting, Inc. provides equal employment opportunities to all employees and applicants for employment and prohibits discrimination and harassment of any type without regard to race, colour, religion, age, sex, national origin, disability status, genetics, protected veteran status, sexual orientation, gender identity or expression, or any other characteristic protected by federal, state or local laws.​



  • Jersey City, United States Intone Networks Full time

    One of the major requirements is actual red teaming and manual security testing. I'm not looking for someone who mostly has experience with running scans because the organization already has a team that performs those functions - Application Offensive Security Consultant - Perform Offensive Application Testing against applications and APIs. - Perform manual...


  • Jersey City, United States Cloudspace LLC Full time

    Job DescriptionJob DescriptionTitle: Application Offensive Security ConsultantFEEDBACK ON PREVIOUS SUBMITTALS FROM THE CLIENT:The ideal candidate would be someone who has been in application security for the last 5-6 years consistently, (I don't require certifications), someone who knows how to test manually applications and not just vulnerability...


  • Jersey City, United States Cloudspace LLC Full time

    Job DescriptionJob DescriptionTitle: Application Offensive Security ConsultantFEEDBACK ON PREVIOUS SUBMITTALS FROM THE CLIENT:The ideal candidate would be someone who has been in application security for the last 5-6 years consistently, (I don't require certifications), someone who knows how to test manually applications and not just vulnerability...


  • Jersey City, United States Pyramid Consulting Full time

    Immediate need for a talented Application Offensive Security Consultant . This is a 06+ Months contract opportunity with long-term potential and is located in Jersey City, NJ (Hybrid). Please review the job description below and contact me ASAP if you are interested. Job ID: 24-23424 Pay Range: $65 - $70/hour. Employee benefits include, but are not limited...


  • Jersey City, New Jersey, United States Pyramid Consulting Full time

    Immediate need for a talented Application Offensive Security Consultant???????. This is a 06+ Months contract opportunity with long-term potential and is located in Jersey City, NJ (Hybrid). Please review the job description below and contact me ASAP if you are interested. ? Job ID: ?? Pay Range: $65 - $70/hour. Employee benefits include, but are not...


  • Jersey City, United States Pyramid Consulting, Inc Full time

    Immediate need for a talented Application Offensive Security Consultant​​​​​​​. This is a 06+ Months contract opportunity with long-term potential and is located in Jersey City, NJ (Hybrid). Please review the job description below and contact me ASAP if you are interested. ​Job ID: 24-23424​​Pay Range: $65 - $70/hour. Employee benefits...


  • Jersey City, United States Pyramid Consulting, Inc Full time

    Immediate need for a talented Application Offensive Security Consultant​​​​​​​. This is a 06+ Months contract opportunity with long-term potential and is located in Jersey City, NJ (Hybrid). Please review the job description below and contact me ASAP if you are interested. ​Job ID: 24-23424​​Pay Range: $65 - $70/hour. Employee benefits...


  • Jersey City, United States Sharp Decisions Full time

    A client of Sharp Decisions Inc. is looking for an Application Offensive Security Consultant to be based in Jersey City, NJ. The contract’s duration is 6 months with possible extension and/or conversion. *Local and W2 only. JOB DESCRIPTION: Being a member of the Application Security team, you will be part of the Technology Risk initiative to support...


  • Jersey City, United States Sharp Decisions Full time

    A client of Sharp Decisions Inc. is looking for an Application Offensive Security Consultant to be based in Jersey City, NJ. The contract’s duration is 6 months with possible extension and/or conversion. Local and W2 only. JOB DESCRIPTION: Being a member of the Application Security team, you will be part of the Technology Risk initiative to support...


  • Jersey City, NJ, United States Sharp Decisions Full time

    A client of Sharp Decisions Inc. is looking for an Application Offensive Security Consultant to be based in Jersey City, NJ. The contract’s duration is 6 months with possible extension and/or conversion. *Local and W2 only. JOB DESCRIPTION: Being a member of the Application Security team, you will be part of the Technology Risk initiative to support...


  • Jersey City, United States Sharp Decisions Full time

    Why you'll love this job: Being a member of the Application Security team, you will be part of the Technology Risk initiative to support offensive security assessments on applications and provide SME guidance to key projects. The Application Offensive Security Consultant is responsible for providing technical direction and performing security assessment on...


  • Jersey City, New Jersey, United States Akkodis Full time

    Akkodis is seeking a Application Offensive Security Consultant role in Jersey City, NJ (Hybrid) for a Contract to hire position with a client located in Jersey City, NJ (Hybrid)Pay Range: $60-65/hour W2 Location: Jersey City, NJ (Hybrid) Application Security Testing, Manual TestingCertified in OSCP or GWAPT or related offensive security/red teaming...


  • Jersey City, United States Sharp Decisions Full time

    **MUST HAVE: Red Teaming, manual testing and 6+ years of penetration testing experience*W2 ONLY*NO RELOCATION*NO H1Bs Why you'll love this job:Being a member of the Application Security team, you will be part of the Technology Risk initiative to support offensive security assessments on applications and provide SME guidance to key projects.The Application...


  • Jersey City, United States Sharp Decisions Full time

    **MUST HAVE: Red Teaming, manual testing and 6+ years of penetration testing experience*W2 ONLY*NO RELOCATION*NO H1Bs Why you'll love this job:Being a member of the Application Security team, you will be part of the Technology Risk initiative to support offensive security assessments on applications and provide SME guidance to key projects.The Application...


  • Jersey City, United States Mindlance Full time

    Hybrid Onsite job Open for Jersey City, NJ, 07310Hybrid role: 3 days a weekContract to HireImportant Notes from HM Need Experience in Application Offensive Security Consultant Minimum of 5 years of experience in application penetration testing Minimum of 3 years of experience in App PenTest tools such as Burp Suite, Owasp Zap Responsibilities: Perform...


  • Jersey City, United States Mindlance Full time

    Hybrid Onsite job Open for Jersey City, NJ, 07310Hybrid role: 3 days a weekContract to HireImportant Notes from HM Need Experience in Application Offensive Security Consultant Minimum of 5 years of experience in application penetration testing Minimum of 3 years of experience in App PenTest tools such as Burp Suite, Owasp Zap Responsibilities: Perform...


  • Jersey City, United States Mindlance Full time

    Hybrid Onsite job Open for Jersey City, NJ, 07310Hybrid role: 3 days a weekContract to HireImportant Notes from HM Need Experience in Application Offensive Security Consultant Minimum of 5 years of experience in application penetration testing Minimum of 3 years of experience in App PenTest tools such as Burp Suite, Owasp Zap Responsibilities: Perform...


  • Jersey City, United States Dexian Full time

    Job Title: Penetration Tester - Application Offensive Security Consultant Location: Jersey City, NJ Hybrid: 3 days Onsite / 2 days REMOTE Duration: 6 Months (CONTRACT TO HIRE) Skills & Experience Needed: Minimum of 5-6 years of experience in application penetration testingMinimum of 4 years of experience in App PenTest tools such as Burp Suite, Owasp...


  • Jersey City, United States eTeam Full time

    Job Title: Application Security Associate/Penetration TesterLocation: Jersey City, NJ (Hybrid)Duration: 6+ monthsRate: Upto $70/hr on W2 Below is the Job Description for your reference: • Perform Offensive Application Testing against applications and APIs. • Perform manual penetration testing and threat hunting against applications. • Provide the...

  • Security Officer

    1 week ago


    Jersey City, United States DSI Security Services Full time

    Security Officer **DSI is adding to its ranks in the Jersey City, NJ area. Come join our fast-growing team as a Security Officer.** **Valid SORA License, TWIC and Driver's License REQUIRED.** **Shift - Saturday 11pm - 7am and Sunday - 7am - 3pm** DSI is growing, again! We are hiring Security Officers in Jersey City, NJ. Come join a diverse and inclusive...