Jobs
>
Dallas

    Sr. Application Security Pen Tester - Dallas, United States - Diverse Lynx

    Default job background
    Description
    Sr. Application Security Pen Tester
    Dallas, TX - Day-1 on-site, Need local profiles.
    12 Months Contract

    Need certified in Pen testing
    We need someone with OSCP or may be CISSP but someone with CEH certification only is not needed. Do not submit any who only have CEH.
    Need someone who is good in hacking, need some real ethical hacker.

    Job Description:
    ssisting in technical scoping of security testing activities
    curation and assessment of vulnerability data (across multiple platforms/tools) from a manual penetration perspective, to focus on true exploitation.
    Conducting focused research when not deployed on an active project.
    Provide consultative guidance to customers on findings identified in a clear and actionable fashion both in writing and verbally.
    rchitecture Security Analyzing and Threat Modeling as required.
    Curation and assessment of vulnerability data (across multiple platforms/tools) from a code assessment perspective, to ensure false positive review and analysis to provide target results to customers.
    Provide technical guidance in supporting member firms in conducting necessary remedial actions and responding to client vulnerability questions or disclosures.
    Help develop tooling deployment and relevant scanning configurations to enhance practical testing processes.
    Escalates key risks and issues to the relevant Regional Operations Manager which need special attention or hold urgency.
    Operate in the wider organization to drive risk reduction goals and in the continuous improvement vulnerability related services.
    s needed to meet customer requests support code assessment and network infrastructure
    Typical security testing activities:
    • Software/Web Application/Web Services penetration testing
    • network Penetration Testing
    • Mobile Application Penetration Testing
    • Thick Client Penetration Testing
    • Knows scripting language.
    • Review test cases from time to time
    Minimum Experience - 6 to 8 years
    Preferred Certification - CISSP, OSCP/CPT/CEPT/ CMWAPT

    Diverse Lynx LLC is an Equal Employment Opportunity employer. All qualified applicants will receive due consideration for employment without any discrimination. All applicants will be evaluated solely on the basis of their ability, competence and their proven capability to perform the functions outlined in the corresponding role. We promote and support a diverse workforce across all levels in the company.


  • SIRA Consulting Inc Dallas, United States

    3097 Sr. Penetration testerDTCCLocation: Tampa or Dallashybrid 3 days a week onsite from day one.Can do boston or McLean but no increased rate Work w existing set of pen testers and do pen testing on APIs and applications 5+ years experience Someone who has GWAPT or OSCP certific ...

  • Resource Informatics Group

    Software Tester

    1 week ago


    Resource Informatics Group Irving, United States

    JOB DETAILS: · # JOB 1 · Job Title: ccessibility Test Lead · Job Location: 333 S Wabhash Ave Chicago IL % Onsite Job) · Hiring Process: Video Call · Job Type: Long Term · Openings: 1 · Usability & Accessibility Testing:Strong experience with accessibility focus · A strong Acc ...

  • PepsiCo

    Offensive Security

    3 weeks ago


    PepsiCo Plano, United States Full time

    Overview · Within the Cyber Fusion Center, the Offensive Security Team continuously evaluates PepsiCo's cyber security posture through penetration tests and red team engagements to proactively identify gaps and drive mitigations to minimize PepsiCo's cyber risk exposure. · Respon ...

  • Fortune 500 Companies

    Penetration Tester

    2 weeks ago


    Fortune 500 Companies Plano, United States

    Offensive Security - Sr. Pentester / Red team operator · Job Description · Overview · Within the Cyber Fusion Center, the Offensive Security Team continuously evaluates PepsiCo's cyber security posture through penetration tests and red team engagements to proactively identify gap ...


  • Insight Global Plano, United States

    Required Skills and Experience · -5+ years of experience in a technical security role · -Advanced knowledge of the Burp Suite · -Experience in one or more C2 framework such as Cobalt Strike · -Proficient in at least one scripting language (Python, bash, PowerShell) or one progra ...

  • Insight Global

    Penetration Tester

    1 week ago


    Insight Global Plano, United States

    Required Skills & Experience · -5+ years of experience in a technical security role · -Advanced knowledge of the Burp Suite · -Experience in one or more C2 framework such as Cobalt Strike · -Proficient in at least one scripting language (Python, bash, PowerShell) or one programmi ...


  • Insight Global Plano, United States

    Required Skills and Experience · -5+ years of experience in a technical security role · -Advanced knowledge of the Burp Suite · -Experience in one or more C2 framework such as Cobalt Strike · -Proficient in at least one scripting language (Python, bash, PowerShell) or one pr ...


  • Insight Global Plano, United States

    Job Description · Insight Global is seeking a Sr. Penetration Tester to sit onsite with a fortune 50 client in Plano, TX. Candidates will be working within the Cyber Fusion Center on the Offensive Security Team that is responsible continuously evaluating the cyber security postur ...


  • Insight Global Plano, United States

    Insight Global is seeking a Sr. Penetration Tester to sit onsite with a fortune 50 client in Plano, TX. Candidates will be working within the Cyber Fusion Center on the Offensive Security Team that is responsible continuously evaluating the cyber security posture through penetrat ...

  • Fortune 500 companies

    Penetration Tester

    3 weeks ago


    Fortune 500 companies Plano, United States

    Offensive Security - Sr. Pentester / Red team operator · All potential applicants are encouraged to scroll through and read the complete job description before applying. · Job Description · Overview · Within the Cyber Fusion Center, the Offensive Security Team continuously ev ...