Consultant - Application Security Penetration Tester | Remote US

March 19

🏡 Remote – New York

Apply Now
Logo of Coalfire

Coalfire

Cyber solutions that move you forward, faster.

IT Audits and Risk Asessments • Penetration Testing • PCI-DSS / PA-DSS Compliance Assessments • HIPAA / HITECH / HITRUST Assessments • FFIEC Controls Assessments

1001 - 5000

Description

• Consult with clients on technical security or compliance activities • Lead and support engagement projects • Enhance and maintain cloud service provider technical testing methodologies • Contribute to thought leadership initiatives through blogs, conference speaking, and R&D functions

Requirements

• Proven track record of success managing client engagements • Thorough understanding of the Secure Development Life Cycle • Working knowledge of web technologies and languages • Familiarity with code scanning and dynamic analysis tools • Strong working knowledge of programming or scripting languages • Excellent verbal and written communication skills • Client-centric consulting with high level of collaboration • Ability to travel up to 10% • Bonus points for experience in consulting role, application security, cloud service penetration testing, AWS security concepts, mobile platform penetration testing, microservices testing, DevOps engineering, IoT device testing, network/host-based penetration testing

Benefits

• Flexible work model • Competitive perks and benefits • Paid parental leave • Certification and training reimbursement • Digital mental health and wellbeing support membership • Comprehensive insurance options

Apply Now
Built by Lior Neu-ner. I'd love to hear your feedback — Get in touch via DM or lior@techjobsnewyorkcity.com