Application Security Associate

Overview

Hybrid
$60 - $70
Contract - W2
Contract - 06 Month(s)

Skills

Application Security Associate

Job Details

Immediate need for a talented Application Security Associate. This is a 06+ months Contract opportunity with long-term potential and is located in Dallas, TX // Tampa, FL(Onsite). Please review the job description below and contact me ASAP if you are interested.
Job ID: 24-18306 Pay Range: $60 - $70/hour. Employee benefits include, but are not limited to, health insurance (medical, dental, vision), 401(k) plan, and paid sick leave (depending on work location). Key Responsibilities:

  • Perform Ethical Application Penetration Testing (EAPT) on web applications and APIs.
  • Coordinate with application development teams to collect the application details.
  • Provide the vulnerability information in the predefined report format after performing the App Pentest using manual methodology and App Pentest tools such as Burp Suite and Web Inspect.
  • Assist the developers in detailing the vulnerabilities reported along with the recommendations for remediation.
  • Align risk and control processes into day-to-day responsibilities to monitor and mitigate risk; escalates appropriately.
  • Accountability: Demonstrates reliability by taking necessary actions to continuously meet required deadlines and goals.
  • Global Collaboration: Applies global perspective when working within a team by being aware of own style and ensuring all relevant parties are involved in key team tasks and decisions.
  • Communication: Articulates information clearly and presents information effectively and confidently when working with others.
  • Influencing: Convinces others by making a strong case, bringing others along to their viewpoint; maintains strong, trusting relationships while at the same time is comfortable challenging ideas.
  • Innovation and Creativity: Thinks boldly and out of the box, generates new ideas and processes, and confidently pursues challenges as new avenues of opportunity.

Key Requirements and Technology Experience:

  • Minimum of 5 years of experience in application penetration testing.
  • Bachelor's degree is desirable.
  • Minimum of 3 years of experience in App Pentest tools such as Burp Suite and WebInspect.
  • Certified in OSCP or GWAPT.

Our client is a leading Financial Industry, and we are currently interviewing to fill this and other similar contract positions. If you are interested in this position, please apply online for immediate consideration. Pyramid Consulting, Inc. provides equal employment opportunities to all employees and applicants for employment and prohibits discrimination and harassment of any type without regard to race, color, religion, age, sex, national origin, disability status, genetics, protected veteran status, sexual orientation, gender identity or expression, or any other characteristic protected by federal, state or local laws.