Lead Application Security Tester

2 months ago


Washington, United States Editech Staffing Full time
Job DescriptionJob Description

Lead Application Security Tester / Source Code Review


Onsite / Washington, DC



Our client, established in 2016, is dedicated to redefining cybersecurity landscapes through unmatched innovation that has positioned them at the forefront of the industry, is looking for a talented Lead Application Security Tester to join their team in DC


With their groundbreaking Breach and Attack Simulation (BAS) Software as a Service (SaaS) platform, BlindSPOT, they have cemented their status as leaders in delivering proactive cybersecurity testing and advisory services.


As they continue to expand our reach and deepen our impact, they are on the lookout for a dynamic Lead Application Security Tester and Source Code Review to strengthen their team. This role is tailor-made for someone who brings passion, expertise, and a visionary outlook to the tablesomeone who is ready to drive projects that redefine what's possible in cybersecurity.



Requirements


Lead Application Security Tester and Source Code Review

  • Onsite in a Secure Facility during regular business hours
  • Leading a Team of Security Testers
  • Testing Developer Flows and Mobile Apps: Conducts thorough security testing of developer workflows and mobile applications (for both iPhone and Android platforms), identifying security issues and vulnerabilities.
  • Conducting Source Code Reviews: Performs in-depth source code reviews to identify security flaws or weaknesses that could be exploited in software applications.
  • Executing Tests/Assessments and Drafting Reports: Similar to the Red Team, executes detailed assessments and compiles findings into reports for further review and action.
  • Bachelors degree in Computer Science, Software Engineering, or related field.
  • Professional certifications such as GWAPT (GIAC Web Application Penetration Tester), OSCP (Offensive Security Certified Professional), CEH (Certified Ethical Hacker), or similar.
  • 5-7 years of experience in application security testing and source code review.
  • Proficiency in multiple programming languages and understanding of secure coding practices.
  • Strong analytical skills and attention to detail for identifying vulnerabilities.


Experience with the following tools or equivalent solutions preferred:

  • Burb Suite Pro
  • Checkmarx
  • Corellium
  • Synopsys
  • Acunetix
  • VeraCode
  • SAST & DAST Tools
  • Plextrac
  • Mandiant
  • Cobalt Strike
  • Cloud security (AWS / Azure / Oracle
  • Postman
  • SmartBear Ready
  • API and SoapUI
  • Hashicorp Vault



Benefits


Beyond a role, joining this company means becoming part of a community dedicated to making a difference.

They offer:

  • Health, Vision and Dental Insurance
  • Generous Paid Time Off
  • 401K Matching



#LI-PS1





  • Washington, United States Editech Staffing Full time

    Job DescriptionJob Description*Editech Staffing does not partner with external agencies, no C2C, no sponsorship*In compliance with federal law, all persons hired will be required to verify identity and eligibility to work in the United States and to complete the required employment eligibility verification form upon hire.*Completion of I-9, verifying US work...


  • Washington, Washington, D.C., United States ASCENDING Full time

    Job OverviewLocation: 100% Remote within United StatesPosition Summary:We are looking for a talented Application Security Tester to join the ASCENDING team in a long-term contract role. This position requires hands-on expertise in application security testing, focusing on uncovering vulnerabilities and collaborating with development teams to address security...


  • Washington, United States Editech Staffing Full time

    *Editech Staffing does not partner with external agencies, no C2C, no sponsorship *In compliance with federal law, all persons hired will be required to verify identity and eligibility to work in the United States and to complete the required employment eligibility verification form upon hire. *Completion of I-9, verifying US work authorizationWashington D.C...


  • Washington, United States Editech Staffing Full time

    Job DescriptionJob Description*Editech Staffing does not partner with external agencies, no C2C, no sponsorship*In compliance with federal law, all persons hired will be required to verify identity and eligibility to work in the United States and to complete the required employment eligibility verification form upon hire.*Completion of I-9, verifying US work...


  • Washington, United States Editech Staffing Full time

    Job DescriptionJob DescriptionApplication Security Tester and Source Code Review Onsite / Washington, DCOur client is seeking a Application Security Tester and Source Code Review professional to join a great team! This role is tailor-made for someone who brings passion, expertise, and a visionary outlook to the tablesomeone who is ready to drive projects...

  • Penetration Tester

    3 months ago


    Washington, United States Cyber Security Innovations Full time

    Job DescriptionJob DescriptionCSI is looking for a Penetration Tester to join our team on an upcoming Security and Privacy Assessment project in the non-profit telecommunications industry. The Pen Tester will complement risk assessments as ongoing defense against technical security threats of weakness exploitation for the same systems.This role is hybrid...


  • Washington, Washington, D.C., United States Editech Staffing Full time

    Job OverviewPosition: Lead Application Security Tester / Source Code ReviewLocation: Onsite / Washington, DCEditech Staffing is proud to represent a pioneering cybersecurity firm that has been reshaping the industry landscape since its inception. They are seeking a proficient Lead Application Security Tester to enhance their dedicated team in Washington,...


  • Washington, United States Editech Staffing Full time

    We are seeking a Lead Mobile Security Engineer to join a growing team! In this role, you'll lead security testing projects, conduct in-depth code reviews, and ensure mobile applications and developer workflows are secure.Benefits IncludeHealth, Vision and Dental InsuranceGenerous Paid Time Off401K MatchingCompletion of I-9, verifying US work authorization...


  • Washington, United States Editech Staffing Full time

    We are seeking a Lead Mobile Security Engineer to join a growing team! In this role, you'll lead security testing projects, conduct in-depth code reviews, and ensure mobile applications and developer workflows are secure.Benefits IncludeHealth, Vision and Dental InsuranceGenerous Paid Time Off401K MatchingCompletion of I-9, verifying US work authorization...


  • Washington, Washington, D.C., United States Editech Staffing Full time

    Job OverviewPosition: Senior Application Security Engineer / Source Code AnalysisLocation: OnsiteEditech Staffing is at the forefront of transforming cybersecurity practices through innovative solutions. We are currently seeking a skilled Senior Application Security Engineer to enhance our capabilities in application security.Our advanced Breach and Attack...


  • Washington, United States Editech Staffing Full time

    We are seeking a Application Security Analyst to join a growing team! This is an opportunity to shape the security landscape. If you’re ready to tackle complex challenges, work with a team that values your expertise, and contribute to a culture of continuous innovation, this role is for you.Benefits IncludeHealth, Vision and Dental InsuranceGenerous Paid...


  • Washington, United States Editech Staffing Full time

    We are seeking a Application Security Analyst to join a growing team! This is an opportunity to shape the security landscape. If you’re ready to tackle complex challenges, work with a team that values your expertise, and contribute to a culture of continuous innovation, this role is for you.Benefits IncludeHealth, Vision and Dental InsuranceGenerous Paid...


  • Washington, United States Hummingbirds Innovations Full time

    Job DescriptionJob DescriptionThe ideal candidate has experience performing internal penetration testing, vulnerability assessments and manual exploitation of servers, web applications/services and databases to identify vulnerabilities, misconfigurations, and compliance issues. In addition, the candidate will have extensive experience in performing FISMA...


  • Washington, United States Hummingbirds Innovations Full time

    Job DescriptionJob DescriptionThe ideal candidate has experience performing internal penetration testing, vulnerability assessments and manual exploitation of servers, web applications/services and databases to identify vulnerabilities, misconfigurations, and compliance issues. In addition, the candidate will have extensive experience in performing FISMA...

  • Penetration Tester

    4 weeks ago


    Washington, United States Experis Full time

    Position: Penetration Tester Location: Washington DC (metro accessible) Duration: 6 Month Contract with likely extension Hybrid:  on site 3 days a week Experis is partnered with a global financial organization in their search for a Penetration Tester to join their team in Washington, DC. Candidate must have strong manual penetration experience, as well as...


  • Washington, United States Booz Allen Hamilton Full time

    Database Security TesterThe Opportunity:When our country’s cyber security is on the line, simply reacting is not enough – we need a plan. And when that plan needs to protect databases for federal financial agencies, we need SMEs to help ensure those databases are secured. That’s why we need you, a security specialist with the expertise required to...


  • Washington, United States New Light Technologies In Full time $110,000 - $150,000

    Job DescriptionJob DescriptionSenior Penetration Tester**Location**: Washington, DC (Remote with potential onsite requirements)**Reports To**: Chief Information Security Officer (CISO)**Contract Type**: Labor-Hour**Position Summary**:The Senior Penetration Tester will be responsible for conducting regular and ad-hoc penetration testing of the HBX's...


  • Washington, Washington, D.C., United States Cyber Security Innovations Full time

    Job OverviewCyber Security Innovations is seeking a Security Assessment Specialist to become a vital part of our team for an upcoming Security and Privacy Evaluation initiative within the non-profit telecommunications sector. This role is essential in fortifying our defenses against potential technical security vulnerabilities.This position offers a hybrid...

  • Penetration Tester

    2 weeks ago


    Washington, United States Blue Mantis Full time

    Are you ready to take your cybersecurity career to the next level and work with a team of elite offensive security professionals? We're seeking a seasoned Senior Penetration Tester with extensive experience in red teaming. As a senior member of our offensive security team, you'll play a pivotal role in safeguarding our clients' digital assets by identifying...

  • Penetration Tester

    2 weeks ago


    Washington, United States Blue Mantis Full time

    Are you ready to take your cybersecurity career to the next level and work with a team of elite offensive security professionals? We're seeking a seasoned Senior Penetration Tester with extensive experience in red teaming. As a senior member of our offensive security team, you'll play a pivotal role in safeguarding our clients' digital assets by identifying...