Application Offensive Security Consultant

3 weeks ago


Jersey City, United States Sharp Decisions Full time

A client of Sharp Decisions Inc. is looking for an Application Offensive Security Consultant to be based in Jersey City, NJ. The contract’s duration is 6 months with possible extension and/or conversion. *Local and W2 only.

JOB DESCRIPTION:



Being a member of the Application Security team, you will be part of the Technology Risk initiative to support offensive security assessments on applications and provide SME guidance to key projects.

The Application Offensive Security Consultant is responsible for providing technical direction and performing security assessment on applications. The person in this role should possess good understanding of application security testing, red team / adversarial engagements, and penetration testing and related development expertise to guide project initiatives to ensure security best practices are being used.


Your Primary Responsibilities:



Perform Offensive Security Testing against applications and APIs.
Perform application threat hunting to evaluate risk to applications.
Perform manual security testing of applications.
Provide the vulnerability information in the predefined report format after performing the testing using manual methodology and tools
Generate reports on assessment findings and summarizes to facilitate remediation, document technical issues identified during security assessments
Be a subject matter expert and respond to any security engineering questions/ requests related to Application Defense enhancements
Collaborate with Security Architects, Product Manager, Risk Managers, and other teams to deliver high quality product.


** Note: Responsibilities of this role are not limited to the details above**


Talents needed for Success:



Minimum of 5 years of related experience
Bachelor’s Degree and/or equivalent experience



Talents needed for Success:



Minimum of 6 years of experience in penetration testing
Minimum of 4 years of experience in App PenTest tools such as Burp Suite, Owasp Zap
Ability to explain vulnerabilities and weaknesses in OWASP Top 10 and SANS Top 25 to any audience and discuss effective defensive techniques
Understanding of MITRE Framework and adversarial methodologies
Ability to work under pressure, multitask and be flexible
Certified in OSCP or GWAPT or related offensive security/red teaming certification.



  • Jersey City, United States Intone Networks Full time

    One of the major requirements is actual red teaming and manual security testing. I'm not looking for someone who mostly has experience with running scans because the organization already has a team that performs those functions - Application Offensive Security Consultant - Perform Offensive Application Testing against applications and APIs. - Perform manual...


  • Jersey City, United States Pyramid Consulting Full time

    Immediate need for a talented Application Offensive Security Consultant . This is a 06+ Months contract opportunity with long-term potential and is located in Jersey City, NJ (Hybrid). Please review the job description below and contact me ASAP if you are interested. Job ID: 24-23424 Pay Range: $65 - $70/hour. Employee benefits include, but are not limited...


  • Jersey City, United States Pyramid Consulting, Inc Full time

    Immediate need for a talented Application Offensive Security Consultant​​​​​​​. This is a 06+ Months contract opportunity with long-term potential and is located in Jersey City, NJ (Hybrid). Please review the job description below and contact me ASAP if you are interested. ​Job ID: 24-23424​​Pay Range: $65 - $70/hour. Employee benefits...


  • Jersey City, United States Pyramid Consulting, Inc Full time

    Immediate need for a talented Application Offensive Security Consultant​​​​​​​. This is a 06+ Months contract opportunity with long-term potential and is located in Jersey City, NJ (Hybrid). Please review the job description below and contact me ASAP if you are interested. ​Job ID: 24-23424​​Pay Range: $65 - $70/hour. Employee benefits...


  • Jersey City, United States Sharp Decisions Full time

    A client of Sharp Decisions Inc. is looking for an Application Offensive Security Consultant to be based in Jersey City, NJ. The contract’s duration is 6 months with possible extension and/or conversion. Local and W2 only. JOB DESCRIPTION: Being a member of the Application Security team, you will be part of the Technology Risk initiative to support...


  • Jersey City, NJ, United States Sharp Decisions Full time

    A client of Sharp Decisions Inc. is looking for an Application Offensive Security Consultant to be based in Jersey City, NJ. The contract’s duration is 6 months with possible extension and/or conversion. *Local and W2 only. JOB DESCRIPTION: Being a member of the Application Security team, you will be part of the Technology Risk initiative to support...


  • Jersey City, United States Dexian Full time

    Job Title: Penetration Tester - Application Offensive Security Consultant Location: Jersey City, NJ Hybrid: 3 days Onsite / 2 days REMOTE Duration: 6 Months (CONTRACT TO HIRE) Skills & Experience Needed: Minimum of 5-6 years of experience in application penetration testingMinimum of 4 years of experience in App PenTest tools such as Burp Suite, Owasp...


  • Jersey City, United States Sharp Decisions Full time

    Application Security Tester6 month contract - CTHLocation: New Jersey- hybridApplication Testing against applications and APIs.Perform manual penetration testing and threat hunting against applications.Provide the vulnerability information in the predefined report format after performing the testing using manual methodology and toolsGenerate reports on...


  • Jersey City, United States Prominds Business Consulting Inc Full time

    Application Security Compliance ManagerJersey City, NY( Hybrid 2-3 days onsite)Long term contractInformation Security Compliance experienceSox/Audit Experience in Pharmaceutical and Cloud-based software controlsIT Application Security Assessment experienceOT or Make Application Security Assessment experience.Salesforce Apps, using Cloud, AWS connections.Key...


  • Texas City, United States Atechstar Full time

    Job descriptionResponsibilitiesScan the technology landscape and advise clients on emerging technology solutions to drive differentiation in services value proposition Collaborate with client engagement teams to lead solution design project proposals proof-of-concepts and delivery of the solution implementation by infusing CAS assets and accelerators...


  • Jersey City, United States Akkodis Full time

    Position SummaryThe Application Security Associate is responsible for the security testing and risk analysis of DTCCs applications using various application security tools. Interaction with DTCC developers (Application Development (AD)) to provide guidance, best practices and technical assistance in remediating application security issues will be part of the...


  • Jersey City, United States Doyle Security Services Full time

    Job DescriptionJob DescriptionDoyle Security Services, Inc. (DSS) is One Team Committed to Excellence and is an employee centered organization. We are currently looking to hire UNARMED SECURITY OFFICER for a corporate office location in Jersey City, NJ. This is a full-time position for overnights only.Shift: Tuesday-Saturday - 0000-0800Pay rate:...

  • Penetration Tester

    1 week ago


    Jersey City, United States eTeam Full time

    Job Title: Application Security AssociateJob ID: DTC1JP00003119Location: Jersey City, NJ (Hybrid)Duration: 6+ monthsRate: Upto $70/hr on W2 Below is the Job Description for your reference: • Perform Offensive Application Testing against applications and APIs. • Perform manual penetration testing and threat hunting against applications. • Provide the...

  • Penetration Tester

    1 week ago


    Jersey City, United States eTeam Full time

    Job Title: Application Security AssociateJob ID: DTC1JP00003119Location: Jersey City, NJ (Hybrid)Duration: 6+ monthsRate: Upto $70/hr on W2 Below is the Job Description for your reference: • Perform Offensive Application Testing against applications and APIs. • Perform manual penetration testing and threat hunting against applications. • Provide the...

  • Penetration Tester

    1 week ago


    Jersey City, United States eTeam Full time

    Job Title: Application Security AssociateJob ID: DTC1JP00003119Location: Jersey City, NJ (Hybrid)Duration: 6+ monthsRate: Upto $70/hr on W2 Below is the Job Description for your reference: • Perform Offensive Application Testing against applications and APIs. • Perform manual penetration testing and threat hunting against applications. • Provide the...


  • Jersey City, United States CPT Security Services Full time

    Job DescriptionJob DescriptionQualificationsPossess a valid Current State of New Jersey Guard Card issued (Armed Sora)Possess a valid Current State of New Jersey Qualified Firearm PermitMust be able to complete additional training if requiredPossess a Current New Jersey Drivers License and have No DMV points against them (if using company or client...

  • Security Officer

    1 month ago


    Jersey City, United States Private Security Company Full time

    **High school diploma or equivalent**: - **Must be able to stand for long periods'**: - **Front desk experience preferred**: - **Customer Service experience preferred**: - **Must be able to pass drug test**: - **Maintain company's professional standards** 'Work Remotely **No.** **Job Types**: Full-time, Part-time Pay: $16.00 - $16.01 per...


  • Jersey City, New Jersey, United States Mitchell Martin Inc Full time

    Our client, one of the largest banks in the US with wealth management, investment banking, and international business, is seeking an Application Programmer VLocation: Jersey City, NJPosition Type: ContractJob Responsibilities:Role design, configuration, testing, and deployment methodology as applicable to our Bank Oracle application architecture Provide...


  • Jersey City, United States FSTONE Technologies LLC Full time

    Job DescriptionJob DescriptionJob Description• Responsible for leading several projects that involves design and development of the complex    Middleware environment involving IBM HTTP server and WebSphere Application Server for z/OS.• WebSphere Application Server z/OS Installation, Configuration, Support and Troubleshooting• Production Support...


  • Jersey City, United States Genesis10 Full time

    Genesis10 is currently seeking an Application Programmer with our client in the financial industry located in Jersey City, NJ. This is a 12 + month contract position. Responsibilities: Assist in the developing and supporting of a Regulatory Transaction Reporting controls application across multiple jurisdictions and asset classes for OTC Derivatives,...