Your browser cookies must be enabled in order to apply for this job. Please contact support@jobscore.com if you need further instruction on how to do that.

Associate Application Security Consultant

Professional Services | Remote | Full Time | From $80,000.00 to $120,000.00 per year

Job Description

Are you enthusiastic about application security and eager to elevate your career in this dynamic field? We are seeking highly motivated individuals who have a background in software development, DevOps, or Software QA testing or possess a strong interest in building a career in application security. As an Associate Application Security Consultant, you will play a pivotal role in identifying exploits in customer applications, utilizing innovative tools, and devising innovative solutions to mitigate vulnerabilities.

Responsibilities:

  • Conduct thorough analysis to identify and exploit vulnerabilities in customer applications.
  • Collaborate with development teams to creatively remediate identified vulnerabilities and enhance application security.
  • Perform dynamic testing and static code reviews to identify security vulnerabilities and weaknesses.
  • Utilize industry-leading tools, with a focus on application testing workspaces such as Burpsuite.
  • Conduct automated and manual testing of applications to ensure robust security measures.
  • Stay abreast of the latest developments in application security, tools, and methodologies such as OWASP.

Qualifications:

  • Bachelor’s degree in computer science, Engineering, Math, or a related field (or equivalent hands-on experience, classroom project work, or internship).
  • Strong understanding of application security principles and common vulnerabilities.
  • Experience in performing dynamic and static code reviews is highly desirable.
  • Familiarity with vulnerability scanning tools, specifically Burpsuite.
  • Experience in automated and manual testing of applications is a significant plus.

Preferred Skills:

  • Certifications such as OSCP, BSCP, OSWE, or related offensive security certifications are a strong plus.
  • Knowledge of common web application vulnerabilities and exploitation techniques.
  • Understanding of cryptography, authentication, and authorization mechanisms.
  • Excellent problem-solving skills and a proactive approach to addressing security concerns.
  • Effective communication and collaboration skills to work with cross-functional teams.
  • AWS experience is a big plus.

Salary range: $80,000 - $120,000 + bonus package

Work schedule: Monday through Friday

Work hours: 40 hours a week


A little about DirectDefense

Since coming together in 2011 to form DirectDefense, our team has been committed to offering Cybersecurity defense strategies that are unmatched in the industry. Whether we are performing assessments of networks, platforms, and applications or applying managed services to improve your organization’s security posture, we are focused on providing world-class services that don’t just work–they work for you.

OUR MISSION

We establish partnerships with our clients based on trust and results. We leverage our deep industry knowledge and expertise to identify and remediate blind spots in your security program, provide meaningful visibility of your entire enterprise, and align your organization with security best practices and compliance standards.

OUR VISION

We aim to secure organizations across all industries against advanced threats and attacks in today’s world. Acting in partnership with organizations, we will provide unmatched information security services designed to improve your overall security posture, close gaps, and track vulnerabilities on an ongoing basis through continued education and support.

EEO Commitment

We’re an equal employment opportunity/affirmative action employer that empowers our people to fearlessly drive change – no matter their race, color, ethnicity, religion, sex (including pregnancy, childbirth, lactation, or related medical conditions), national origin, ancestry, age, marital status, sexual orientation, gender identity and expression, disability, veteran status, military or uniformed service member status, genetic information, or any other status protected by applicable federal, state, local, or international law.

As required by Colorado law under the Equal Pay for Equal Work Act, DirectDefense provides a reasonable range of compensation for roles that may be hired in Colorado. Actual compensation is influenced by a wide array of factors including but not limited to skill set, level of experience, and specific office location. For the state of Colorado only, the range of starting pay for this role is $80000 - $120,000 per year with a bonus package.

Recruiting for this role ends July 1st, 2024