Please login/register to apply for this job.
14 Apr 2022

Freelance Application Penetration Test Lead Analyst

MyNiceJob – Posted by mynicejob Tampa or Dallas, TX

Job Description

 Mid-senior
 5 Years
 Bachelor’s degree
 Information Technology
 Financial Services

 1
 No
 Only US citizens and Greencard holders

This role is contract to hire !

Local candidates from either Dallas or Tampa only.

Position Summary

The Application Penetration Test Lead Analyst is responsible to perform App Pentest on our web applications using various App Pentest tools & manual methodologies. Interaction with  developers (Application Development (AD)) to collect application detail, perform App Pentest, report security vulnerabilities and recommend remediation of application security vulnerabilities will be part of the responsibilities. The individual should possess strong application penetration testing expertise, excellent communication and organizational skills.

Specific Responsibilities

  • Perform Ethical Application Penetration Testing (EAPT) on web applications and APIs.
  • Perform Dynamic Application Security Testing (DAST) scans on the company applications
  • Coordinate with application development teams to collect the application details.
  • Provide the vulnerability information in the predefined report format after performing the App Pentest using manual methodology and App Pentest tools such as Burp Suite and Web Inspect
  • Provide assistance to the developers in detailing the vulnerabilities reported along with the recommendations for remediation
  • Align risk and control processes into day to day responsibilities to monitor and mitigate risk; escalates appropriately

Qualifications

  • Minimum of 5 years of experience in application penetration testing
  • Bachelor’s degree is desirable
  • Minimum of 3 years of experience in App Pentest tools such as Burp Suite and Web Inspect
  • Certified in CISSP, OSCP or GWAPT

Job Categories: Business And Industry. Job Types: Freelance. Job Tags: Application Penetration Testing, Burp Suite and Web Inspect, and Dynamic Application Security Testing (DAST) scans.

Endless.

Apply for this Job