The job below is no longer available.

You might also like

in Reston, VA

Use left and right arrow keys to navigate
Estimated Pay $53 per hour
Hours Full-time, Part-time
Location Reston, Virginia 20191
Reston, Virginia

Compare Pay

Estimated Pay
We estimate that this job pays $52.77 per hour based on our data.

$33.96

$52.77

$78.15


About this job

Application Security Penetration Tester 100% Remote Must be able to obtain Public Trust clearance Required Skills: • 3+ years of "Hands-On" application security penetration testing experience using BurpSuite Pro • 2+ years of experience related to application security, vulnerability and risk assessments, security policy development and review, general IT and security controls development, compliance readiness (i.e., NIST 800- Series, DIACAP, FISMA, FedRAMP, FIPS) and technical security architecture/ design/ development/ implementation • At least one recognized security professional certification (CISSP, GWAPT, CEH, LPT, CCSP) • Experience with one or more programming languages such as Java, JavaScript, Python or UNIX shell • Hands-on experience automating security tools in CI/CD Jenkins such as OWASP ZAP, Nessus, Fortify, Sonatype Nexus • Experience in Secure SDLC, DevSecOps principles and Cloud security best practices Role Description/Responsibilities: • Evaluates application security in all phases of the software development life cycle. Works closely with team members to define application security best practices, performs software security architecture and design reviews, and supports the identification, interpretation, and remediation of vulnerabilities across a variety of applications, programming languages, and platforms. • Serve as a liaison between development teams and stakeholders to understand and formulate security requirements. • Define, maintain, and enforce application security best practices. • Good understanding of OWASP Top 10, SANS 25 • Perform third-party libraries security assessment and dependency analysis. • Conduct vulnerability assessment and manual/automated code review of Java and Scala applications. • Apply knowledge of web application vulnerabilities to review application source code to find its security vulnerabilities (CSRF, XSS, SQL Injection, Privilege Escalation, etc.) and recommend remediation. • Be proficient in static, dynamic and penetration security testing of Web Applications and REST APIs. • Write comprehensive reports including assessment-based findings, outcomes, and propositions for further system security enhancement. • Demonstrate vulnerabilities to application owners and provide mitigation recommendations. • Knowledge of Continuous Integration and Continuous Deployment (CI/CD) activities to integrate and automate security tools within DevOps processes. All candidates should have: • Proven ability to work independently and as a team member • Strong organizational, attention-to-detail, multi-tasking, and time-management skills • Eligibility to receive Federal Public Trust clearance • Established residency in the US for at least 3 of the last 5 years. • Candidates must be local to the Washington, D.C. Metro/Northern VA area – travel will not be reimbursed. #M2