Application Offensive Security Consultant
Location: Jersey City, NJ (Hybrid)
Industry: Financial Services
Experience Level: Associate
Employment Type: Initial 6-Month Contract (Contract-to-Hire)
Work Hours: Full-Time
Pay Rate: $65 per hour
Relocation Assistance: No
Visa Sponsorship: Not Available
Exciting Opportunity for an Application Offensive Security Consultant!
Are you passionate about application security, penetration testing, and offensive security strategies? This role offers the chance to work on high-impact security assessments, collaborate with top security professionals, and enhance application defenses against evolving threats. If you love testing applications, discovering vulnerabilities manually, and working in a fast-paced environment, this is the perfect opportunity for you!
What You’ll Do:
Conduct Offensive Security Testing against applications and APIs.
Perform manual security testing beyond automated vulnerability scanning.
Hunt for application threats and evaluate security risks.
Provide vulnerability findings in a structured reporting format.
Generate detailed security assessment reports and recommend remediation strategies.
Act as a subject matter expert on application security and offensive security tactics.
Collaborate with Security Architects, Product Managers, and Risk Managers to enhance security practices.
What You Bring to the Table:
6+ years of experience in testing web applications.
4+ years of hands-on experience with App PenTest tools such as Burp Suite and Owasp Zap.
Ability to manually discover vulnerabilities beyond standard scanning tools.
Strong understanding of OWASP Top 10, MITRE Framework, and adversarial methodologies.
Bachelor’s Degree or equivalent practical experience.
Bonus Skills:
Offensive security or penetration testing certifications.
Completion of penetration testing & red teaming courses.
Passion for Capture the Flags (CTFs), TryHackMe, HackTheBox, and other cybersecurity challenges.
Ability to perform under pressure, multitask, and adapt to evolving security landscapes.
If you’re ready to put your security expertise to the test and contribute to a team that values innovation, apply today and be part of a cutting-edge security initiative!