Current jobs related to Application Security Engineers - Jersey City - Saxon Global
-
Application Security Engineer
2 weeks ago
Jersey City, United States Starkflow Full timeHi All,Greetings from Starkflow!We are currently hiring for an "Application Security Engineer" for a 6+ months contract in Jersey City, NJ.Job Type: ContractJob Title: Application Offensive Security EngineerJob Location: Jersey City, NJContract Duration: 6+ monthsJob Description:Being a member of the Application Security team, you will be part of the...
-
Application Security Specialist
3 days ago
Jersey City, New Jersey, United States MetaOption, LLC Full timeJob OverviewMetaOption, LLC is seeking a skilled Application Security Specialist to join our team. As an Application Security Specialist, you will be responsible for providing technical direction and performing security assessments on applications.Key Responsibilities:Perform red teaming against applications and APIs.Perform application threat hunting to...
-
Application Security Specialist
1 week ago
Jersey City, New Jersey, United States ZAR IT Solutions Full timeJob OverviewThe Application Security Specialist will provide technical direction and perform security assessments on applications.Key Responsibilities:Perform red teaming against applications and APIs.Conduct application threat hunting to evaluate risk to applications.Perform manual security testing of applications.Provide vulnerability information in a...
-
Application Security Consultant
3 days ago
Jersey City, New Jersey, United States Software Guidance and Assistance, Inc. Full timeWe are seeking an experienced Application Security Consultant to join our team at Software Guidance and Assistance, Inc. The ideal candidate will have a strong background in application security testing, red teaming, and penetration testing.The Application Security Consultant will be responsible for providing technical direction and performing security...
-
Application Security Specialist
7 days ago
Jersey City, New Jersey, United States Synergistic Systems, LLC Full timeJob DescriptionAs a member of the Application Security team at Synergistic Systems, LLC, you will play a critical role in supporting offensive security assessments on applications and providing subject matter expertise to key projects.The Application Security Specialist is responsible for providing technical direction and performing security assessments on...
-
Application Security Specialist
2 days ago
Jersey City, New Jersey, United States Synergistic Systems, LLC Full timeAs a key member of the Technology Risk initiative at Synergistic Systems, LLC, you will play a vital role in supporting offensive security assessments on applications and providing subject matter expertise to key projects.The Application Offensive Security Consultant is responsible for providing technical direction and performing security assessments on...
-
Application Security Specialist
2 days ago
Jersey City, New Jersey, United States Premier Global Links Full timeJob OverviewPremier Global Links is seeking an experienced Application Security Specialist to contribute to our Technology Risk initiative. In this role, you will perform offensive security assessments on applications and provide subject matter expertise guidance to key projects.Key Responsibilities:Conduct red team assessments against applications and...
-
Red Team Application Security Engineer
2 weeks ago
Jersey City, United States Droisys Full timeAbout Company Droisys is an innovation technology company focused on helping companies accelerate their digital initiatives from strategy and planning through execution. We leverage deep technical expertise, Agile methodologies, and data-driven intelligence to modernize systems of engagement and simplify human/tech interaction.Amazing things happen when we...
-
Application Security Specialist
2 weeks ago
Jersey City, New Jersey, United States Starkflow Full timeStarkflow is seeking a highly skilled Application Security Engineer to join our team. As a key member of our Application Security team, you will be responsible for supporting offensive security assessments on applications and providing subject matter expertise to key projects.The ideal candidate will have a strong understanding of application security...
-
Application Security Specialist
6 days ago
Jersey City, New Jersey, United States Premier Global Links Full timeJob OverviewWe are seeking an experienced Application Security Specialist to contribute to our Technology Risk initiative. In this role, you will perform offensive security assessments on applications and provide subject matter expertise (SME) guidance to key projects. The ideal candidate has a strong background in application security testing, red teaming,...
-
Application Security Specialist
1 week ago
Jersey City, New Jersey, United States Resiliency Full timeJob SummaryAs a member of the Resiliency Application Security team, you will play a key role in supporting offensive security assessments on applications and providing subject matter expertise to key projects.The Application Security Specialist is responsible for providing technical direction and performing security assessments on applications. The ideal...
-
Application Security Specialist
3 days ago
Jersey City, New Jersey, United States Resiliency Full timeJob SummaryAs a key member of the Resiliency Application Security team, you will play a vital role in supporting offensive security assessments on applications and providing subject matter expertise to key projects.The Application Security Specialist is responsible for providing technical direction and performing security assessments on applications. The...
-
Application Security Specialist
1 week ago
Jersey City, New Jersey, United States StarkFlow Full timeJob Title: Application Security SpecialistJob Description:We are seeking a highly skilled Application Security Specialist to join our team at Starkflow. As a key member of our Technology Risk initiative, you will be responsible for supporting offensive security assessments on applications and providing SME guidance to key projects.Your Primary...
-
Application Security Specialist
1 week ago
Jersey City, New Jersey, United States Verisk Analytics Full timeJob Title: Application Security Analyst IIIVerisk Analytics is seeking an experienced Application Security Analyst III to join our team. As a key member of our security team, you will play a critical role in securing our applications by managing the full lifecycle of Dynamic Application Security Testing (DAST) and Static Application Security Testing (SAST),...
-
Application Security Specialist
2 weeks ago
Jersey City, New Jersey, United States Verisk Full timeJob Title: Application Security Analyst IIIVerisk is seeking an experienced Application Security Analyst III to join our team. As a key member of our security team, you will play a critical role in securing our applications by managing the full lifecycle of Dynamic Application Security Testing (DAST) and Static Application Security Testing (SAST), handling...
-
Application Security Consultant
6 days ago
Jersey City, New Jersey, United States Snapx Full timeJob SummaryThis role is a key part of our Technology Risk initiative, supporting offensive security assessments on applications and providing SME guidance to key projects.The Application Offensive Security Consultant is responsible for providing technical direction and performing security assessment on applications. The person in this role should possess a...
-
Application Security Specialist
2 days ago
Jersey City, New Jersey, United States Snapx Full timeJob SummaryAs a member of the Application Security team at Snapx, you will be part of the Technology Risk initiative to support offensive security assessments on applications and provide SME guidance to key projects.The Application Offensive Security Consultant is responsible for providing technical direction and performing security assessment on...
-
Application Security Analyst
3 days ago
Jersey City, New Jersey, United States Insurance Services Office Full timeJob Title: Application Security AnalystJob Summary:We are seeking an experienced Application Security Analyst to join our team. As an Application Security Analyst, you will play a key role in securing our applications by managing the full lifecycle of Dynamic Application Security Testing (DAST) and Static Application Security Testing (SAST), handling bug...
-
Application Security Specialist
1 week ago
Jersey City, New Jersey, United States Verisk Analytics Full timeSecure Our ApplicationsWe're seeking a highly skilled Application Security Analyst III to join our team at Verisk Analytics. As a key member of our security team, you'll play a critical role in securing our applications by managing the full lifecycle of Dynamic Application Security Testing (DAST) and Static Application Security Testing (SAST), handling bug...
-
Jersey City, United States Pyramid Consulting, Inc. Full timeImmediate need for a talented Application Offensive Security Consultant Application Security Analyst. This is a 06+months contract opportunity with long-term potential and is located in Jersey City, NJ (Hybrid). Please review the job description below and contact me ASAP if you are interested. Job ID:24-45516 Pay Range: $68 - $74.36/hour. Employee benefits...
Application Security Engineers
3 months ago
Application Security Engineer or DevSecOps Engineer
Can also be Sr. JAVA Developer with Extensive Security experience
Application Development, Information Security, and/or DevSecOps Experience
Must have JAVA/JS Development and security testing experience
• Sr level relevant industrial security / DevSecOps / Application Security experience
• Provide security services and support for client application business groups. Interact directly with client colleagues to perform Application Security remediation assistance/services.
• Working experience interfacing with vulnerability management output (risks, issues, recommended remediation steps, code reviews, etc.)
• Pen Testing (Penetration Testing)
• OWASP
Skills
- Familiar with integrating security tools and providing vulnerability assessments reviews.
- Leveraging tools such as Burp Suite Enterprise, Checkmarx, Now Secure, OWASP ZAP
- Understanding of OWASP Top 10 and SANS Top 25 vulnerabilities and how to remediate
- Understanding of application authentication/authorization, session mgmt., data masking/obfuscation.
- Working knowledge of using API to interact with web services provided by tools
- Assist application teams with plans for code changes
- Integrate with reporting tools to provide consolidated view
- Ability to turn application security standards into working practice
- Assist in driving consistency and standardization of DevSecOps services
- Previous application development experience (Java, preferred)
- Knowledge of security within on premise and cloud environments, including functional understanding of web application firewalls and their interaction with application.
- Ability to interface with both technical and non-technical teams
Basic Qualification :
Additional Skills : 100% REMTOE
Background Check :Yes
Notes :100% REMOTE CANNOT SUBVEND
Selling points for candidate :100% REMTOE
Project Verification Info :
Candidate must be your W2 Employee :No
Exclusive to Apex :No
Face to face interview required :No
Candidate must be local :No
Candidate must be authorized to work without sponsorship ::No
Interview times set : :No
Type of project :Assessment/Analysis
Master Job Title :Dev: Java
Branch Code :New Jersey