Jobs: burp suite


  • Dallas, United States ESR Healthcare Full time

    Application Penetration Test Lead Analyst Tampa or Dallas, TX ref $65 per hour Skills: Application Penetration Testing, Burp Suite and Web Inspect, Dynamic Experience level: Mid-senior Experience required: 5 Years Education level: Bachelor’s degree Job function: Information Technology Industry: Financial Services Pay rate : View hourly payrate Total...


  • San Diego, United States Gilder Search Group Full time

    Network Security Specialist II – Level II Information Systems Solutions (ISS) is looking for a Network Vulnerability Analyst to perform primarily Red Team activities to assist in the defense of a Research, Development, Test, and Evaluation (RDT&E) network supporting a US Government customer. The selected candidate will primarily be responsible for...


  • Fort Lauderdale, United States CareerBuilder Full time

    RESPONSIBILITIES Identify and report all security issues, prioritize threats, monitor threat intelligence feeds, and validate threat mitigation in accordance with company standards. Collaborate across business units to understand the architecture of our enterprise and assist with recommending appropriate solutions to complex issues. Run client SAST/DAST/SCA...

  • IT Security, Hiring Immediately

    Found in: Jooble US O C2 - 1 week ago


    Littleton, CO, United States SPECTRUM Full time

    This position is eligible to work in a hybrid work model (combination of in-office and remote days). **   “Responsible for conducting penetration testing of information systems, networks, applications, and databases for vulnerabilities and risks within technology environments. Maintains deep knowledge of vulnerabilities and exploits to discern how they...


  • Tampa, United States ZAR IT Solutions Full time

    Job DescriptionJob DescriptionLocation: Tampa or Dallas-hybridBusiness Unit DescriptionOur Risk Management teams work to protect the safety and soundness of our systems and are responsible for identifying, managing, measuring and mitigating a spectrum of key risk types including credit, market, liquidity, systemic, operational and technology in all existing...

  • US|Application Security Associate

    Found in: Talent US C2 - 1 week ago


    Coppell, United States HireTalent Full time

    Job Title: Application Security AssociateLocation: Tampa or Dallas-hybrid7 months Contract To HireBusiness Unit DescriptionOur Risk Management teams work to protect the safety and soundness of our systems and are responsible for identifying, managing, measuring and mitigating a spectrum of key risk types including credit, market, liquidity, systemic,...


  • Tampa, United States ZAR IT Solutions Full time

    Job DescriptionJob DescriptionLocation: Tampa or Dallas-hybridBusiness Unit DescriptionOur Risk Management teams work to protect the safety and soundness of our systems and are responsible for identifying, managing, measuring and mitigating a spectrum of key risk types including credit, market, liquidity, systemic, operational and technology in all existing...

  • Phoenix Hybrid

    Found in: beBee S US - 1 week ago


    Phoenix, United States Motion Recruitment Full time

    A global credit services company is looking to add another senior red team operator to their cybersecurity team.  They're looking for someone coming from an internal red teaming background, who has experience with the entire penetration testing and red teaming gamut: internal and external, manual and automated, web application and network. They're...


  • Coppell, United States KLM Careers Full time

    Full Stack DeveloperCoppell, TX - Hybrid - 3 days a week onsiteThis is a 8 Month Contract - NO C2C.Must be a US Citizen or Green Card holder.Laying the foundational framework for the systems modernizationParticipate in requirements gathering with Product owners, business users and subject matter experts and work with the architect to come up with a design...

  • Phoenix Hybrid

    Found in: beBee jobs US - 2 days ago


    Phoenix, Arizona, United States Motion Recruitment Full time

    A global credit services company is looking to add another senior red team operator to their cybersecurity team. They're looking for someone coming from an internal red teaming background, who has experience with the entire penetration testing and red teaming gamut: internal and external, manual and automated, web application and network. They're...

  • NYC only

    Found in: beBee S US - 2 days ago


    New York, United States Motion Recruitment Full time

    A Business Law Firm with 10,000 employees is looking for a NYC based pen tester to join their application security team. The role is majority remote, though the cybersecurity team is based in NYC and we're looking for someone who can occasionally come into our Manhattan office (maybe once a month).  This position will be focused on testing web applications...

  • NYC Only

    Found in: beBee S US - 1 week ago


    New York, United States Motion Recruitment Full time

    An international financial services company is looking for a Senior Offensive Security Engineer to join their NYC office (two days a week in office + some additional flexibility).  The organization has one of the worlds premier red teams, and they're always looking for ways to make it stronger. The role will involve performing long term secretive offensive...

  • Cyber Test Analyst with Security Clearance

    Found in: Dice One Red US C2 - 2 days ago


    Omaha, United States AERMOR Full time

    Employee Type: Full-TimeLocation: Offutt AFB, NEJob Type: Cyber SecurityExperience: 5+ YearsClearance Type: TS/SCIStart Date: May 2024 AERMOR LLC is seeking qualified candidates to assist in analyzing and testing Intercontinental Ballistic Missile (ICBM) weapon systems and related systems/sub systems using qualified personnel with requisite engineering and...

  • Must have red team exp

    Found in: beBee S US - 1 week ago


    New York, United States Motion Recruitment Full time

    A global financial services company with an exceptionally rated work culture (both by sources like Fortune and by the people we've placed there) is looking to expand their offensive security team with two more Senior Red Team Engineers.  They're looking for people who have strong experience working with a red team on full-scale offensive security...

  • NYC only

    Found in: beBee S US - 1 week ago


    New York, United States Motion Recruitment Full time

    A major financial services company is looking for a level three cybersecurity engineer to join their red team. This role will of course center around red team exercises that have the goal of attempting to bypass the blue teams detections and discover weaknesses in their security. You'll be focusing mostly on network and web application testing, while also...

  • Top 10 place to work

    Found in: beBee jobs US - 1 week ago


    New York, New York, United States Motion Recruitment Full time

    One of THE major credit card companies is looking for a Red Team Operator to join their team. This is a fully remote position. We've got a great work culture and we were recently ranked in the top 10 of Fortunes 2023 "Best places to work" listWe're looking for engineers who already have a strong background in web/network penetration testing and EDR/XDR/NDR...

  • Penetration Tester

    Found in: Appcast Linkedin GBL C2 - 1 week ago


    Houston, United States AMSYS Innovative Solutions, LLC Full time

    Overview of the Job Duties:• Conducting Penetration Tests• Vulnerability Assessment• Exploit Development• Social Engineering Testing• Reporting and Documentation• Incident Response Support• Client Engagement Qualifications:• Relevant industry certifications such as OSCP (Offensive Security Certified Professional), OSCE (Offensive Security...

  • Penetration Tester

    3 days ago


    Houston, United States AMSYS Innovative Solutions Full time

    Overview of the Job Duties: Conducting Penetration Tests Vulnerability Assessment Exploit Development Social Engineering Testing Reporting and Documentation Incident Response Support Client Engagement Qualifications: Relevant industry certifications such as OSCP (Offensive Security Certified Professional), OSCE (Offensive Security Certified Expert),...

  • Must have red team exp

    Found in: beBee jobs US - 2 days ago


    New York, New York, United States Motion Recruitment Full time

    A global financial services company with an exceptionally rated work culture (both by sources like Fortune and by the people we've placed there) is looking to expand their offensive security team with two more Senior Red Team Engineers. They're looking for people who have strong experience working with a red team on full-scale offensive security engagements...

  • NYC Only

    Found in: beBee jobs US - 2 days ago


    New York, New York, United States Motion Recruitment Full time

    An international financial services company is looking for a Senior Offensive Security Engineer to join their NYC office (two days a week in office + some additional flexibility). The organization has one of the worlds premier red teams, and they're always looking for ways to make it stronger. The role will involve performing long term secretive offensive...