APPLICATION SECURITY Penetration Tester at The Judge Group Inc. in Coppell, Texas

Posted in Other 11 days ago.





Job Description:

Location: Coppell, TX

Description: Our client is currently seeking a APPLICATION SECURITY Penetration Tester.
This is a contract to hire in Dallas, TX or Tampa, FL.


Must be on-site 3 days a week.


Position Summary

The Application Security Associate is responsible for the security testing and risk analysis of applications using various application security tools.


Specific Responsibilities

? Perform Ethical Application Penetration Testing (EAPT) on web applications and APIs.

? Coordinate with application development teams to collect the application details.

? Provide the vulnerability information in the predefined report format after performing the App Pentest using manual methodology and App Pentest tools such as Burp Suite and Web Inspect

? Provide assistance to the developers in detailing the vulnerabilities reported along with the recommendations for remediation

? Align risk and control processes into day-to-day responsibilities to monitor and mitigate risk; escalates appropriately


Qualifications

? Minimum of 5 years of experience in application penetration testing

? Bachelor's degree is desirable

? Minimum of 3 years of experience in App Pentest tools such as Burp Suite and WebInspect

? Certified in OSCP or GWAPT


Joy Provenzano


The Judge Group


732-763-4716


jprovenzano@judge.com






Contact: jprovenzano@judge.com


This job and many more are available through The Judge Group. Find us on the web at www.judge.com
More jobs in Coppell, Texas

Other
about 8 hours ago

Insight Global
Other
about 8 hours ago

HumCap
Other
about 9 hours ago

Paladin Consulting
More jobs in Other

Other
25 minutes ago

Confidential
Other
37 minutes ago

Lamp Rynearson
Other
39 minutes ago

University of Denver