Security Engineer (Local to Allentown, PA or Louisville, KY or Providence, RI are highly encouraged)

Overview

On Site
Depends on Experience
Accepts corp to corp applications
Contract - W2
Contract - 12 Month(s)

Skills

10+ years of experience using penetration testing tools like Burp Suite
Experience in application security tools and IDE Plug-in environments including HP Fortify
Experience with securing enterprise web applications and OWASP Top 10
CVSS
CWE
WASC and SANS-25

Job Details

Candidates local to Allentown, PA or Louisville, KY or Providence, RI are highly encouraged.

Experience

  • A minimum of 10+ years of experience using penetration testing tools like Burp Suite.
  • Experience in application security tools and IDE Plug-in environments, including HP Fortify.
  • Experience with securing enterprise web applications and OWASP Top 10, CVSS, CWE, WASC, and SANS-25.
  • Expertise in system hardening and remediation.
  • Proficiency in security assessments, penetration testing, and code reviews.
  • Expertise in threat modeling, risk assessment, and vulnerability management.
  • Knowledge of federal compliance standards, including NIST 800-53 and NIST CSF.
  • Strong leadership, communication, and interpersonal skills.
  • Collaborative and effective in cross-functional team environments.

Strong analytical skills to assess risks and vulnerabilities in complex systems