Application Security Penetration Testing Consultant

Post Date

Apr 19, 2024

Location

Minneapolis,
Minnesota

ZIP/Postal Code

55415
US
Jul 01, 2024 Insight Global

Job Type

Contract

Category

Security Engineering

Req #

MSP-698732

Pay Rate

$77 - $115 (hourly estimate)

Job Description

A financial services company is seeking an experienced Web Application Security Consultant to lead the research and implementation of cutting-edge red teaming software to enhance our automated penetration testing capabilities. As a Web Application Security Consultant, you will be at the forefront of our cybersecurity efforts, spearheading the research, selection, and deployment of a red teaming tool. Your expertise will be crucial in simulating sophisticated cyber-attacks, identifying vulnerabilities, and fortifying our defenses against potential threats.



Key Responsibilities:

-Lead the research and evaluation of red teaming tools and software for automated penetration testing.

-Design and execute simulated attacks on web and mobile applications to assess security posture.

-Collaborate with cross-functional teams to understand business requirements and integrate security solutions.

-Develop and maintain security policies, procedures, and documentation related to red teaming activities.

-Provide training and guidance to security and development teams on best practices and emerging threats.

-Continuously monitor and analyze security systems for anomalies and improvements.

-Prepare reports and presentations for senior management on security findings and recommendations.

We are a company committed to creating diverse and inclusive environments where people can bring their full, authentic selves to work every day. We are an equal opportunity/affirmative action employer that believes everyone matters. Qualified candidates will receive consideration for employment regardless of their race, color, ethnicity, religion, sex (including pregnancy), sexual orientation, gender identity and expression, marital status, national origin, ancestry, genetic factors, age, disability, protected veteran status, military or uniformed service member status, or any other status or characteristic protected by applicable laws, regulations, and ordinances. If you need assistance and/or a reasonable accommodation due to a disability during the application or recruiting process, please send a request to HR@insightglobal.com.

To learn more about how we collect, keep, and process your private information, please review Insight Global's Workforce Privacy Policy: https://insightglobal.com/workforce-privacy-policy/ .

Required Skills & Experience

-Bachelor's degree in Computer Science, Information Security, or a related field.

-Minimum of 5 years of experience in manual and automated penetration testing.

-Minimum of 5 years of experience in web application security or cybersecurity consulting.

-Strong understanding of security protocols, cryptography, authentication, authorization, and security vulnerabilities.

-Proficiency in penetration testing tools and techniques for web and mobile applications.

-Experience with red teaming methodologies and offensive security practices.

-Excellent problem-solving skills and ability to think like both an attacker and a defender.

Nice to Have Skills & Experience

-Offensive Security Certified Professional (OSCP)

-Certified Information Systems Security Professional (CISSP)

-Certified Ethical Hacker (CEH)

-GIAC Web Application Penetration Tester (GWAPT)

-GIAC Certified Incident Handler (GCIH)

Benefit packages for this role will start on the 31st day of employment and include medical, dental, and vision insurance, as well as HSA, FSA, and DCFSA account options, and 401k retirement account access with employer matching. Employees in this role are also entitled to paid sick leave and/or other paid time off as provided by applicable law.