Senior Application Security Tester

Job is Expired
Location: Remote
Compensation: Salary
Reviewed: Thu, Apr 24, 2025

Job Summary

A company is looking for a Senior Application Security Penetration Tester (Remote).

Key Responsibilities
  • Perform thorough assessments of web and mobile applications to identify and remediate security risks
  • Conduct application security reviews throughout the development lifecycle, including dynamic application security testing and penetration testing
  • Manage the bug bounty program and provide training on application security best practices
Required Qualifications
  • Bachelor's Degree with 6 years of experience, Master's Degree with 5 years, or PhD with no experience
  • Advanced knowledge of web application vulnerabilities and business logic flaws
  • Hands-on experience with manual vulnerability testing and static code analysis
  • Familiarity with tools such as Burp Suite and OWASP ZAP
  • Understanding of security controls and standards like OWASP Top 10 and NIST

COMPLETE JOB DESCRIPTION

The job description is available to subscribers. Subscribe today to get the full benefits of a premium membership with Virtual Vocations. We offer the largest remote database online...