Senior Application Security Consultant

Job is Expired
Location: Remote
Compensation: Salary
Staff Reviewed: Wed, Feb 07, 2024

Job Summary

A company is looking for a Senior Application Security Consultant.

Responsibilities:
  • Perform network application penetration testing, source code reviews, threat analysis, cloud, and network assessments
  • Develop comprehensive and accurate reports and presentations for both technical and executive audiences
  • Recognize and safely utilize attacker tools, tactics, and procedures

Qualifications:
  • 5-10 years of experience with Application Security and/or Penetration Testing
  • Familiarity with offensive toolkits used for Network and Application Penetration Testing
  • Familiarity with offensive and defensive IT concepts
  • Knowledge of Linux and/or Windows administration

COMPLETE JOB DESCRIPTION

The job description is available to subscribers. Subscribe today to get the full benefits of a premium membership with Virtual Vocations. We offer the largest remote database online...

BECOME A PREMIUM MEMBER TO
UNLOCK FULL JOB DETAILS & APPLY

  • ACCESS TO FULL JOB DETAILS AND APPLICATION INFORMATION
  • HUMAN-SCREENED REMOTE JOBS AND EMPLOYERS
  • COURSES, GROUP CAREER COACHING AND RESOURCE DOWNLOADS
  • DISCOUNTED CAREER SERVICES, RESUME WRITING, 1:1 COACHING AND MORE
  • EXCELLENT CUSTOMER SUPPORT FOR YOUR JOB SEARCH