Senior Security and Vulnerability Tester

4 weeks ago


Austin, Texas, United States Envision Technology Solutions Full time
Job Summary

We are seeking a highly skilled Senior Security and Vulnerability Tester to join our team at Envision Technology Solutions. As a key member of our security team, you will be responsible for identifying and mitigating security risks in our Liferay Portal.

Key Responsibilities
  1. Vulnerability Scanning:

Conduct regular vulnerability scans using tools like Nessus, Insight VM, and Qualys to identify security flaws in Liferay and its supporting infrastructure.

Analyze scan results and collaborate with development teams to patch and resolve identified vulnerabilities.

  1. Penetration Testing:

Perform comprehensive penetration testing on the Liferay Portal to uncover vulnerabilities such as SQL Injection, Cross-Site Scripting (XSS), and Cross-Site Request Forgery (CSRF).

Utilize tools such as Burp Suite, Metasploit, and OWASP ZAP to simulate real-world attacks and assess system resilience.

  1. Static Application Security Testing (SAST):

Review the source code of Liferay components and custom modules using tools like SonarQube, Checkmarx, and Fortify to identify insecure coding practices.

Provide recommendations for improving code security and conduct regular audits of newly developed code.

  1. Dynamic Application Security Testing (DAST):

Perform dynamic application security testing to identify runtime vulnerabilities in the Liferay Portal using tools like OWASP ZAP, Netsparker, or Acunetix.

Validate the effectiveness of security controls in real-time and recommend remediation strategies.

  1. API Security Testing:

Assess the security of APIs integrated with the Liferay Portal for authentication, authorization, and data exposure vulnerabilities.

Use tools like Postman, Burp Suite, or OWASP API Security Testing Guide to evaluate API endpoints for common vulnerabilities such as broken authentication and insecure direct

object references.

  1. Configuration Auditing:

Perform security configuration audits of the Liferay portal and server environment, ensuring compliance with industry best practices (SSL/TLS, role-based access control, etc.).

Identify and mitigate security misconfigurations that could expose the portal to potential attacks.

  1. Cross-Site Scripting (XSS) and Injection Testing:

Perform specialized testing to detect XSS, SQL Injection, and other injection vulnerabilities in the portal.

Work closely with development teams to ensure proper input validation and security mechanisms are in place.

Required Skills and Experience:

  • 5+ years of experience in application security testing, including vulnerability assessments and penetration testing.
  • Hands-on experience with Liferay Portal security testing.
  • Proficiency in vulnerability scanning tools such as Nessus, OpenVAS, or Qualys.
  • Strong knowledge of Penetration Testing tools like Burp Suite, OWASP ZAP, Metasploit, and Kali Linux.
  • Expertise in Static Application Security Testing (SAST) using tools like SonarQube, Fortify, or Checkmarx.
  • Familiarity with security configuration best practices (SSL/TLS, RBAC, database security).
  • Proven experience in detecting and mitigating Cross-Site Scripting (XSS), SQL Injection, and other common web vulnerabilities.
  • Understanding of OWASP Top 10 vulnerabilities and how to prevent them.
  • Strong problem-solving skills and attention to detail.

Preferred Qualifications:

  • Experience with cloud-based environments (AWS, Azure) and container security.
  • Familiarity with DevSecOps practices and tools for integrating security into the SDLC.


  • Austin, Texas, United States Cortex consultants LLC Full time

    Job DescriptionPosition: Senior Security and Vulnerability Tester (Liferay Portal)Austin, TX (Day 1 onsite (3 days per week - Tuesday, Wednesday, Thursday)Duration: 6 MonthsJob Summary:We are seeking an experienced Senior Security and Vulnerability Tester specializing in Liferay Portal to join our team. The ideal candidate will be responsible for ensuring...


  • Austin, Texas, United States enexusglobal Full time

    Job OverviewWe are seeking an experienced Senior Security and Vulnerability Tester specializing in Liferay Portal to enhance the security posture of our organization. The ideal candidate will be responsible for ensuring the security of our Liferay Portal through rigorous security testing, vulnerability assessments, and penetration testing.This role requires...


  • Austin, Texas, United States Amazon Full time

    About the RoleWe are seeking an experienced web service API and device penetration tester to join our team at Amazon. As a key member of our Devices and Services Trust & Security organization, you will be responsible for identifying and exploiting vulnerabilities in our devices and services ecosystem.As a penetration tester, you will work closely with our...


  • Austin, Texas, United States Talent Groups Full time

    Job Overview:Talent Groups is seeking a highly skilled Penetration Tester to join our team. As a Penetration Tester, you will be responsible for conducting application security assessments and penetration testing on web and API applications.Key Responsibilities:Conduct thorough application security assessments and penetration testing to identify...


  • Austin, Texas, United States Amazon Full time

    About the RoleThis position is part of Amazon's Vulnerability Management and Remediation (VMR) team, responsible for discovering, assessing, and remediating vulnerabilities across Amazon's products and services.As a Senior Security Engineer, you will play a key role in identifying and mitigating security risks, working closely with cross-functional teams to...


  • Austin, Texas, United States VDart Inc Full time

    Job DescriptionJob Title: Senior Security and Vulnerability TesterLocation: Austin, TX (Hybrid)Job type: Contract & Full-TimeJob description:With 5+ years of experience in application security testing, including vulnerability assessments and penetration testing, you will be responsible for identifying and mitigating potential security threats.Hands-on...


  • Austin, Texas, United States Syntricate Technologies Full time

    Role Description:As a Senior Performance Tester at Syntricate Technologies, you will be responsible for testing the performance of SAP applications. The ideal candidate will have 3+ years of hands-on software testing experience, with a strong focus on performance testing. You will also have experience working in Brown or Green Field S/4 HANA implementation...


  • Austin, Texas, United States ClifyX Full time

    Hello,We are seeking a highly skilled Automation Tester to join our team at ClifyX.Job Title: Senior Automation Tester - iOS Mobile ApplicationsLocation: Remote (3 days on hybrid onsite)12+ Month ContractJob details1. 9+ years of experience in Automation Testing of iOS Mobile Applications2. Proficiency in Swift and XCUI testing3. Experience in designing and...


  • Austin, Texas, United States Wipro Full time

    About Wipro :We are a leading technology services and consulting company focused on building innovative solutions that address clients' most complex digital transformation needs.We leverage our holistic portfolio of capabilities in consulting, design, engineering, operations, and emerging technologies to help clients realize their boldest ambitions and build...


  • Austin, Texas, United States Saxon Global Full time

    Job Description:We are seeking a skilled Senior Quality Assurance Tester to join our team at Saxon Global. The ideal candidate will have 6+ years of hands-on experience testing Java-based web applications with complex business logic.Key Responsibilities:Test web applications using Agile and Waterfall methodologiesTest web services using...


  • Austin, Texas, United States Tesla Full time

    Job SummaryAs a Senior Security Engineer on the Platform Security team at Tesla, you will be responsible for analyzing the security posture of our global on-premises datacenter infrastructure and public cloud footprint. This includes our AI platforms, on-premises servers, Kubernetes clusters, and public cloud and AI platforms. You will work closely with...


  • Austin, Texas, United States TMF Health Quality Institute Full time

    Job Summary:We are seeking a highly skilled Senior Information Security Specialist to join our team at TMF Health Quality Institute. As a key member of our Information Security team, you will be responsible for implementing, upgrading, and monitoring security measures to protect our Information Technology networks, systems, and information.Key...


  • Austin, Texas, United States TMF Health Quality Institute Full time

    Job Summary:We are seeking a highly skilled Senior Information Security Specialist to join our team at TMF Health Quality Institute. The successful candidate will be responsible for implementing, upgrading, and monitoring security measures for the protection of our Information Technology networks, systems, and information.Key Responsibilities:Plans and...


  • Austin, Texas, United States Apple Full time

    Job SummaryWe are seeking a highly skilled Senior Security Engineer to join our Enterprise Technology Services team at Apple. As a key member of our team, you will be responsible for developing, implementing, and maintaining security measures within our B2B platforms.Key ResponsibilitiesCollaborate with application development teams to review code for...


  • Austin, Texas, United States Amazon Full time

    About the RoleAmazon Security is seeking a Senior Technical Program Manager to join our Defensive Security Operations team. This role will support security excellence initiatives, analyzing operations, identifying opportunities, and managing the execution of projects and programs.This role is responsible for implementing and driving program management for...


  • Austin, Texas, United States Google Full time

    About the RoleAs a Security Engineer at Google, you will play a critical role in protecting our users and developers from security threats. You will lead a team of technical individual contributors responsible for supporting both the Abuse VRP and the GenAI VRP.ResponsibilitiesProvide technical direction to a team of engineers responsible for designing,...


  • Austin, Texas, United States Jones Lang LaSalle IP, Inc. Full time

    Job SummaryJones Lang LaSalle IP, Inc. is seeking a highly skilled Senior Cloud Security Engineer to join our team. As a key member of our cloud security team, you will be responsible for designing and implementing security controls within cloud environments, including AWS, Azure, and Google Cloud.Key Responsibilities:Design and implement security controls...


  • Austin, Texas, United States VDart Full time

    Job Title: Penetration TesterLocation: Austin TXType: ContractJob Description:We are seeking a skilled Penetration Tester to join our team at VDart. The ideal candidate will have analytical thinking and a passion for discovering and researching new vulnerabilities and exploitation techniques. Experience with manual testing of complex web applications,...


  • Austin, Texas, United States Capgemini Full time

    Job SummaryCapgemini is seeking a highly skilled QA Tester with expertise in Test Data Management (TDM) to join our team. As a QA Tester, you will be responsible for gathering requirements and delivering test data for different applications to ensure efficient testing.Key ResponsibilitiesGather requirements and deliver test data for different applications to...


  • Austin, Texas, United States VDart Full time

    Job Title: Penetration TesterLocation: Austin TXType: ContractJob Description:We are seeking a highly motivated and analytical individual to join our team as a Penetration Tester. The ideal candidate will have experience in manually testing complex web applications and a strong understanding of scripting languages and programming languages. Proficiency in...