Job Openings Application Offensive Security Consultant

About the job Application Offensive Security Consultant

Job Title: Application Offensive Security Consultant
Location: Jersey City, NJ (Hybrid)
Employment Type: Contract to Hire (6-Month Contract)
Pay Rate: $65 per hour
Relocation Assistance: No
Visa Sponsorship Eligibility: No

Job Summary:
We are seeking an Application Offensive Security Consultant to join our team as part of the Technology Risk initiative. In this role, you will be responsible for performing comprehensive security assessments on applications while providing expert guidance on application security best practices. The ideal candidate will have a solid background in application security testing and some exposure to red teaming, with a passion for discovering vulnerabilities beyond standard scanning tools.

Primary Responsibilities:

  • Conduct Offensive Security Testing against applications and APIs.
  • Perform application threat hunting to evaluate risks to applications.
  • Execute manual security testing of applications without relying solely on automated tools.
  • Provide detailed vulnerability reports in a predefined format, documenting technical issues identified during security assessments.
  • Generate comprehensive assessment reports and summaries to facilitate remediation.
  • Serve as a subject matter expert for Application Defense enhancements.
  • Collaborate with Security Architects, Product Managers, Risk Managers, and other teams to deliver high-quality results.

Qualifications:

  • Minimum of 6 years of experience in testing web applications.
  • Minimum of 4 years of hands-on experience with App PenTest tools such as Burp Suite and OWASP Zap.
  • Strong ability to manually discover vulnerabilities and weaknesses in OWASP Top 10 without relying solely on scanning tools.
  • Understanding of the MITRE Framework and adversarial methodologies.
  • Bachelor's Degree and/or equivalent experience.

Preferred Qualifications:

  • Offensive security or penetration testing certifications.
  • Certificates of attendance for penetration testing & red teaming courses.
  • Passion for participating in Capture the Flags (CTFs) and training platforms like TryHackMe or HackTheBox.
  • Ability to work under pressure, multitask effectively, and remain flexible in a fast-paced environment.

Additional Information:

  • This is a 6-month contract-to-hire position.
  • Candidates must be U.S. Citizens or Green Card holders to be eligible.

If you are a skilled Application Security Consultant with a passion for offensive security testing and hands-on vulnerability discovery, we encourage you to apply!