burp suite Jobs in new york

Refine Results
1 - 20 of 26 Jobs

Application Offensive Security Consultant/ Red Team

VISION INFOTECH INC.

Jersey City, New Jersey, USA

Contract, Third Party

Hi, Hope you are doing well. My name is Aditya and I represent Vision InfoTech. Let me know if you're interested in the below position. Role: Application Offensive Security Consultant Location: Jersey City, NJ Duration: Contract The main things that client is looking for in a good candidate are: 1) 5+ years of application security testing experience 2) experience of red teaming 3) Experience in manually testing applications (non-automated) One of the major requirements is actual red tea

Web Application Security / Penetration Testing Engineer

Mindlance

Jersey City, New Jersey, USA

Contract

Hybrid Onsite job Open for Jersey City, NJ, 07310 Hybrid role: 3 days a week Contract to Hire Important Notes from HM Need Experience in Application Offensive Security Consultant Minimum of 5 years of experience in application penetration testing Minimum of 3 years of experience in App PenTest tools such as Burp Suite, Owasp Zap Responsibilities: Perform Offensive Application Testing against applications and APIs. Perform application threat hunting to evaluate risk to applications. Provide t

Application Security Penetration Tester

Dexian DISYS

Jersey City, New Jersey, USA

Full-time, Contract

Job Title: Application Security Penetration Tester Location: Jersey City, NJ Hybrid: 3 days Onsite / 2 days REMOTE Duration: 6 Months (CONTRACT TO HIRE) Skills & Experience Needed: Minimum of 5-6 years of experience in application penetration testing Minimum of 4 years of experience in App PenTest tools such as Burp Suite, Owasp Zap Ability to explain vulnerabilities and weaknesses in OWASP Top 10 and SANS Top 25 to any audience and discuss effective defensive techniques Understanding of MITRE F

Penetration Tester (Application/Security)

Software Guidance & Assistance

Jersey City, New Jersey, USA

Contract

Software Guidance & Assistance, Inc., (SGA), is searching for a Penetration Tester (Application/Security) for a 6 MONTH CONTRACT-TO-PERM assignment with one of our premier Financial Services clients in Jersey City, NJ . Hybrid work is required. This is NOT fully remote. This is a true right to hire position - client cannot sponsor Visas now or in the future Cannot work with additional layers of employment (no c2c) Looking for someone to perform red-teaming and manual security testing: A ppl

Sr Staff Software Engineer (Expanse)

PaloAlto Networks

Remote or New York, New York, USA

Full-time

Description Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for innovators who are as committed to shaping the future of cybersecurity as we are. Our Approach to Work We lead with flexibility

Principal Software Engineer (Expanse

PaloAlto Networks

Remote or New York, New York, USA

Full-time

Description Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for innovators who are as committed to shaping the future of cybersecurity as we are. Our Approach to Work We lead with flexibility

Product Specialist - Security & Network Products

Vimerse Infotech Inc

Bernards, New Jersey, USA

Third Party, Contract

Role: Product Specialist Location: Basking Ridge, NJ (Hybrid) Essential Duties and Responsibilities: Work with core & cross functional teams to develop user stories, use cases, product requirements documents and feature prioritization. Help define technical requirements to align with features & functional specifications. Assist with design, development and testing of components for POC's, Demo's etc. Assist the broader Product Management team in understanding product landscape, customer nee

Cybersecurity Tools Engineer (Tenable)

ShorePoint, Inc

Remote

Full-time

Who we are: ShorePoint is a fast-growing, industry recognized, and award-winning cybersecurity services firm with a focus on high-profile, high-threat, private and public-sector customers who demand experience and proven security models to protect their data. ShorePoint subscribes to a work hard, play hard mentality and celebrates individual and company successes. We are passionate about our mission and going above and beyond to deliver for our customers. We are equally passionate about an env

Information Security Analyst

DataEdge Consulting, Inc.

Remote

Contract

Applications Security Analyst / Information Security / Remote / Contract Our client, a leading foodservice and support services company is looking for a resource to act as an Application Security Analyst. This is a contract role and could turn into a Fulltime role after a few months. This role will serve as part of the Cybersecurity team, working closely with the application development, information security and IT teams to implement an Application Security program. This role ensures security is

Security Engineer

Zachary Piper Solutions, LLC

Remote

Full-time

Piper Companies is seeking a Security Engineer to join a leading cybersecurity organization. The Security Engineer will be responsible for providing strategy, leadership and operational support of vulnerability management processes for clients with regulatory compliance requirements. Responsibilities of the Security Engineer include: Join a highly collaborative security operations team designing and delivering vulnerability management services to Cloud Serve as the advisor to the client and

Sr. Cloud Security Engineer

Zachary Piper Solutions, LLC

Remote

Full-time

Piper Companies is seeking a Sr. Cloud Security Engineer to join a leading cybersecurity organization. The Sr. Cloud Security Engineer will design and implement security tooling solutions and engage in developing client cloud and security strategies. Responsibilities of the Sr. Cloud Security Engineer include: Collaborate with engineering team to provide unique engineering solutions Serve as cloud SME to clients within design, architecture, and deployment engagements in AWS, Azure, or Googl

Sr. SIEM Engineer

Zachary Piper Solutions, LLC

Remote

Full-time

Piper Companies is seeking a Sr. SIEM Engineer to join a leading cybersecurity organization. The Sr. SIEM Engineer will be responsible for identifying, assessing, and managing threats, vulnerabilities, and associated risk to clients information assets. Responsibilities of the Sr. SIEM Engineer include: Be part of a highly collaborative security operations team delivering vulnerability management services to cloud service providers, and other organizations operating highly regulated environme

Sr. security Engineer

Zachary Piper Solutions, LLC

Remote

Full-time

Piper Companies is seeking a Sr. Cloud Security Engineer to join a leading cybersecurity organization. The Sr. Cloud Security Engineer will design and implement security tooling solutions and engage in developing client cloud and security strategies. Responsibilities of the Sr. Cloud Security Engineer include: Collaborate with engineering team to provide unique engineering solutions Serve as cloud SME to clients within design, architecture, and deployment engagements in AWS, Azure, or Googl

Sr Staff Software Engineer (Expanse)

PaloAlto Networks

Remote or Santa Clara, California, USA

Full-time

Description Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for innovators who are as committed to shaping the future of cybersecurity as we are. Our Approach to Work We lead with flexibility

Senior Manager - Information Security - Vulnerability Solutions Support

Marriott International

Remote or Bethesda, Maryland, USA

Full-time

Job Number 24103260 Job Category Information Technology Location Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAP Schedule Full-Time Located Remotely? Y Relocation? N Position Type Management POSITION SUMMARY The Marriott Enterprise Vulnerability Management group oversees attack surface reduction across a wide range of corporate, cloud, data center, and property locations. Our team members are passionate about protecting our data, systems, and se

Principal Software Engineer (Expanse)

PaloAlto Networks

Remote or Santa Clara, California, USA

Full-time

Description Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for innovators who are as committed to shaping the future of cybersecurity as we are. Our Approach to Work We lead with flexibility

Remote Senior Information Security Engineer/ Microsoft Security Engineer

Motion Recruitment Partners, LLC

Remote or Charlotte, North Carolina, USA

Full-time

Job Summary This technology-focused role ensures the confidentiality, integrity, and availability of information systems and data at our company. This Senior Information Security Engineer role is an IT generalist position- targeting broad experience and deep expertise in one or more security domains such as Cloud Security, Log Management & SIEM, Continuous Monitoring, Malware Prevention, Firewalls and Intrusion Detection, Vulnerability Management, and Security Awareness. This position is 100%

Consulting Director, Offensive Security, Proactive Services (Unit 42)- Remote

PaloAlto Networks

Remote or Santa Clara, California, USA

Full-time

Description Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for innovators who are as committed to shaping the future of cybersecurity as we are. Our Approach to Work We lead with flexibility

Principal Consultant, Offensive Security, Proactive Services (Unit 42)- Remote

PaloAlto Networks

Remote or Dallas, Texas, USA

Full-time

Description Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for innovators who are as committed to shaping the future of cybersecurity as we are. Our Approach to Work We lead with flexibility

Consultant, Offensive Security, Proactive Services (Unit 42)- Remote

PaloAlto Networks

Remote

Full-time

Description Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for innovators who are as committed to shaping the future of cybersecurity as we are. Our Approach to Work We lead with flexibility