Search Jobvertise Jobs
Jobvertise

Application Offensive Security Lead
Location:
US-NJ-Jersey City
Email this job to a friend

Report this Job

Report this job





Incorrect company
Incorrect location
Job is expired
Job may be a scam
Other







Apply Online
or email this job to apply later

Position: Application Offensive Security Lead (Associate Director)
Location: Jersey City, NJ
Duration: Full Time
Skills: Information Security, Enterprise Application Security, Application Security Vulnerabilities, OWASP Top 10 and SANS Top 25, Security Testing, Fortify, WebInspect, Burp Suite, Nexus, Java/J2EE, JavaScript, Python, Angular, DAST, SAST, Penetration Testing Tools, CI/CD, Cloud, Container, CSSLP, CISSP, OSCP, GIAC GPEN, AppSec Threat Modeling

JOB DESCRIPTION:

  • The Associate Director of Application Offensive Security Lead is responsible for leading, providing technical direction and strategy on all the matters related to above mentioned functions Application Offensive Security testing, AppSec Threat modeling, Manual Secure code review, and Threat hunting, Cloud and Containers.
  • You will build, operate, and optimize the capabilities by combining the Application Offensive Security testing, Threat Modeling, Manual secure code review, and Advance Threat hunting techniques.
  • You will be responsible for performing the Threat modeling and assess the Threats at design stage and perform manual secure code reviews to assess the code level security risks which cannot be identified by automated scanners and perform advance threat exploit techniques to prove the vulnerabilities with evidence in pre-production environment.

RESPONSIBILITIES:

  • Sets strategy, provide technical direction to the Application Offensive Security team to run capabilities like AppSec Red team assessment/offensive security testing, Application Threat modeling, Manual secure code review, Advance Threat hunting techniques and Container security.
  • Run day to day operations including Performing AppSec Threat modeling on the Client's application design architectures, Manual secure code review of in-house developed and advance penetration testing techniques to identify the vulnerabilities which cannot be reported by automated SAST & DAST scanners.
  • Lead a robust team of AppSec Consultants and AppSec Specialists and coordinate with various partners and vendors as part of AppSec ecosystem.
  • Generate reports on assessment findings and summarizes to facilitate remediation, Document technical issues identified during security assessments applying standard CWE and CVSS classifications.
  • Defines and supervises application vulnerability and coverage KPIs/metrics to demonstrate assessment coverage and remediation efficiency.
  • Collaborate with Security Architects, Product Manager, Risk Managers, and other teams to deliver high quality products.
  • Interacts with senior management on matters where they may need to gain acceptance on an alternate approach.
  • Cultivate and manage relationships with key partners at varying organizational levels.
  • Assist with executive communication to senior leadership teams on status of Application Offensive Security programs.

QUALIFICATIONS:

    Sky Consulting Inc

    Apply Online
    or email this job to apply later


 
Search millions of jobs

Jobseekers
Employers
Company

Jobs by Title | Resumes by Title | Top Job Searches
Privacy | Terms of Use


* Free services are subject to limitations