Telecommute Web Application Penetration Tester in Chicago

Job is Expired
Location: Illinois
Compensation: To Be Discussed
Staff Reviewed: Fri, Jun 29, 2018

Job Summary

A staffing firm is seeking a Telecommute Web Application Penetration Tester in Chicago.

Core Responsibilities Include:

  • Engaging in false positive review of dynamic scan results
  • Creating client-specific penetration test reports
  • Explaining technical and business impacts of vulnerabilities to clients

Applicants must meet the following qualifications:

  • 3+ years' experience in information security with specific application penetration testing experience
  • Familiarity with web proxy tools such as Burp, Zap, and Fiddler
  • Familiarity with dynamic web scanning tools such as webinspect
  • Experience looking for security issues such as Cross Site Scripting, SQL Injection, etc
  • Familiarity with Open Web Application Security Project (OWASP)
  • Hands-on Security certification required (OSCP, GWAPT)

COMPLETE JOB DESCRIPTION

The job description is available to subscribers. Subscribe today to get the full benefits of a premium membership with Virtual Vocations. We offer the largest remote database online...

BECOME A PREMIUM MEMBER TO
UNLOCK FULL JOB DETAILS & APPLY

  • ACCESS TO FULL JOB DETAILS AND APPLICATION INFORMATION
  • HUMAN-SCREENED REMOTE JOBS AND EMPLOYERS
  • COURSES, GROUP CAREER COACHING AND RESOURCE DOWNLOADS
  • DISCOUNTED CAREER SERVICES, RESUME WRITING, 1:1 COACHING AND MORE
  • EXCELLENT CUSTOMER SUPPORT FOR YOUR JOB SEARCH