Application Security Specialist

1 day ago


Jersey City, New Jersey, United States Starkflow Full time

Starkflow is seeking a highly skilled Application Security Engineer to join our team. As a key member of our Application Security team, you will be responsible for supporting offensive security assessments on applications and providing subject matter expertise to key projects.

The ideal candidate will have a strong understanding of application security testing, red teaming, and penetration testing, as well as related development expertise to guide project initiatives and ensure security best practices are being used.

Your Key Responsibilities:


• Perform red teaming against applications and APIs to identify vulnerabilities and weaknesses.


• Conduct application threat hunting to evaluate risk to applications and identify potential security issues.


• Perform manual security testing of applications to identify vulnerabilities and provide recommendations for remediation.


• Generate reports on assessment findings and summarize to facilitate remediation and document technical issues identified during security assessments.


• Collaborate with Security Architects, Product Managers, Risk Managers, and other teams to deliver high-quality products.

Requirements:


• Minimum of 4 years of related experience.


• Bachelor's Degree and/or equivalent experience.


• Minimum of 3 years of experience in application security testing.


• Minimum of 3 years of experience in conducting red teaming engagements.


• Minimum of 3 years of experience in application security testing tools such as Burp Suite Professional & OWASP ZAP.


• Ability to test manually and "live off of the land strategies".


• Ability to explain vulnerabilities and weaknesses in OWASP Top 10 and SANS Top 25 to any audience and discuss effective defensive techniques.


• Understanding of MITRE Framework and adversarial methodologies.


• Ability to bypass controls and/or test countermeasures for misconfigurations.


• Ability to work under pressure, multitask, and be flexible.

Note: This is not a penetration testing role. It goes beyond the scope of a traditional pen test.



  • Jersey City, New Jersey, United States ZAR IT Solutions Full time

    Job OverviewThe Application Security Specialist will provide technical direction and perform security assessments on applications.Key Responsibilities:Perform red teaming against applications and APIs.Conduct application threat hunting to evaluate risk to applications.Perform manual security testing of applications.Provide vulnerability information in a...


  • Jersey City, New Jersey, United States Snapx Full time

    Job SummaryWe are seeking a highly skilled Application Security Specialist to join our team at Snapx. As a key member of our Application Security team, you will play a critical role in supporting our offensive security assessments and providing subject matter expertise to key projects.Key ResponsibilitiesPerform red teaming against applications and APIs to...


  • Jersey City, New Jersey, United States Resiliency Full time

    Job SummaryAs a member of the Resiliency Application Security team, you will play a key role in supporting offensive security assessments on applications and providing subject matter expertise to key projects.The Application Security Specialist is responsible for providing technical direction and performing security assessments on applications. The ideal...


  • Jersey City, New Jersey, United States Sharp Decisions Full time

    Job Title: Application Security ConsultantWe are seeking a highly skilled Application Security Consultant to join our team at Sharp Decisions. As a key member of our security team, you will be responsible for identifying and mitigating security risks in our applications.Key Responsibilities:Conduct thorough security assessments of our applications to...


  • Jersey City, New Jersey, United States Verisk Analytics Full time

    Job Title: Application Security Analyst IIIVerisk Analytics is seeking an experienced Application Security Analyst III to join our team. As a key member of our security team, you will play a critical role in securing our applications by managing the full lifecycle of Dynamic Application Security Testing (DAST) and Static Application Security Testing (SAST),...


  • Jersey City, New Jersey, United States Verisk Full time

    Job Title: Application Security Analyst IIIVerisk is seeking an experienced Application Security Analyst III to join our team. As a key member of our security team, you will play a critical role in securing our applications by managing the full lifecycle of Dynamic Application Security Testing (DAST) and Static Application Security Testing (SAST), handling...


  • Jersey City, New Jersey, United States Verisk Analytics Full time

    Secure Our ApplicationsWe're seeking a highly skilled Application Security Analyst III to join our team at Verisk Analytics. As a key member of our security team, you'll play a critical role in securing our applications by managing the full lifecycle of Dynamic Application Security Testing (DAST) and Static Application Security Testing (SAST), handling bug...


  • Jersey City, New Jersey, United States MetaOption, LLC Full time

    Job OverviewWe are seeking a highly skilled Application Security Consultant to join our team at MetaOption, LLC. As a key member of our Technology Risk initiative, you will be responsible for providing technical direction and performing security assessments on applications.Key ResponsibilitiesPerform red teaming against applications and APIs to identify...


  • Jersey City, New Jersey, United States Genesis Corp dba Genesis10 Full time

    Job Title: IT Security SpecialistGenesis10 is seeking an IT Security Specialist to join our team in the financial industry. This is a 12+ month contract position.Responsibilities:Ensure the stability and progress of EFS, an Enterprise Critical Infrastructure (ECI) supporting 200+ Prioritized Critical Services and running on over 120,000 Linux midrange...


  • Jersey City, New Jersey, United States Seven Seven Software Full time

    Job SummaryWe are seeking a highly skilled Database Security Specialist to join our team at Seven Seven Software. The ideal candidate will have 3+ years of experience in database security administration and a strong background in operating systems and databases.The successful candidate will be responsible for working with large numbers of geographically...


  • Jersey City, New Jersey, United States Société Générale Full time

    Job SummaryWe are seeking an experienced Security GRC Specialist to join our team at Societe Generale. As a key member of our security team, you will be responsible for managing our regional cyber regulatory compliance program, including assessing requirements, communicating with internal stakeholders, and ensuring required controls are in place.Key...


  • Jersey City, New Jersey, United States Genesis Corp dba Genesis10 Full time

    Job Title: IT Security SpecialistGenesis10 is seeking an IT Security Specialist to join our team in the financial industry. This is a 12+ month contract position.Responsibilities:Ensure stability and progress of EFS, an Enterprise Critical Infrastructure (ECI) supporting 200+ Prioritized Critical Services and running on over 120,000 Linux midrange...


  • Jersey City, New Jersey, United States Diverse Lynx Full time

    Job Summary:We are seeking a highly skilled Senior Network Security Specialist to join our team at Diverse Lynx LLC. The ideal candidate will have a strong background in network infrastructure, security concepts, and application layer protocols.Key Responsibilities:Design and implement secure network architecturesConfigure and manage network devices and...


  • Jersey City, New Jersey, United States Omni Inclusive Full time

    Splunk Security SpecialistKey Responsibilities:As a Splunk Security Specialist at Omni Inclusive, you will be responsible for designing and implementing robust Splunk solutions to enhance our security posture. This includes developing and managing Splunk Knowledge objects, creating custom parsing rules, and building Technology Add-Ons according to Splunk's...


  • Jersey City, New Jersey, United States Hire Talent Full time

    Job Title: Information Security SpecialistJob Location: RemoteJob Duration: 6-month contract with potential extension based on performanceKey Responsibilities:Conduct stakeholder interviews and workshops to identify security risks.Review and assess existing data protection policies and procedures.Identify sensitive data and evaluate current data flow.Perform...

  • Technical Specialist

    3 hours ago


    Jersey City, New Jersey, United States HCL Technologies Full time

    Job Title: Technical SpecialistJob Summary: We are seeking a highly skilled Technical Specialist to join our team in East Rutherford, NJ. The ideal candidate will have a strong background in network security and experience working with SIEM tools such as Sentinel, Splunk, and Devo. Key Responsibilities:Monitor and analyze network security events to identify...


  • Jersey City, New Jersey, United States Infoways Full time

    Job DescriptionAs an Endpoint Security Specialist at Infoways, you will play a critical role in protecting our organization's digital assets from emerging threats. Your primary responsibilities will include providing administration and operational support for endpoint security technologies, documenting product-related details in runbooks, design, and/or...


  • Jersey City, New Jersey, United States AIT Global, Inc. Full time

    Job Title: Senior Network Security SpecialistAt AIT Global, Inc., we are seeking a highly skilled Senior Network Security Specialist to join our team. The ideal candidate will have a minimum of 5 years of experience in Network Security and Infrastructure, with a strong background in F5 Load Balancing technologies and Cisco networking technologies.Key...


  • Jersey City, New Jersey, United States Semcon Group LLC Full time

    Job Title: Senior Technical Security SpecialistSEMCON Group LLC is seeking a highly skilled Senior Technical Security Specialist to join our team in Egg Harbor Township, NJ. As a key member of our security team, you will be responsible for providing expert support for security activities related to the Automated Message Handling System (AMHS)/Integrated...


  • Jersey City, New Jersey, United States Diverse Lynx Full time

    Job Title:Advanced Infrastructure Engineers (Perimeter Security Engineer)Location:Jersey City, NJ (onsite day 1)Job Summary:We are seeking a highly skilled Senior Network Security Specialist to join our team at Diverse Lynx LLC. As a key member of our infrastructure team, you will be responsible for designing, implementing, and maintaining our network...