DirectDefense Senior Application Security Consultant – Remote in United States

Job Description


At DirectDefense, we’re seeking an Application Security Consultant to join our dynamic team. If you’re passionate about safeguarding against cyber threats and ready to lead the charge in securing client environments, this is your opportunity to shine. Join us and be at the forefront of cutting-edge security solutions! In addition to strong technical skills, the successful candidate in this role will have strong interpersonal skills and be able to communicate complex security topics to technical teams within various organizations. Key success factors include the ability to stay current on the latest vulnerabilities and technology trends, the ability to develop proofs of concept that accurately and effectively demonstrate vulnerabilities discovered, and the ability to communicate findings and recommendations clearly in writing. Responsibilities: • Perform network application penetration testing, source code reviews, threat analysis, cloud, and network assessments. • Develop comprehensive and accurate reports and presentations for both technical and executive audiences. • Recognize and safely utilize attacker tools, tactics, and procedures. • Develop scripts, tools, or methodologies to enhance team processes. • Assist with scoping prospective engagements, leading engagements from kickoff through remediation, and mentoring less experienced staff. • Perform Vulnerability Scanning and Malware Analysis. • Assess, monitor, and recommend improvements to our client’s security architecture. • Define tasks, processes, and procedures necessary to implement, maintain support, and monitor proposed solutions. • Collaborates with the Application Security and Compliance team to develop holistic security solutions for our clients. • Reviews audits, and evaluates security solutions and designs. • Proactively identify technical and architectural risks, commenting and/or providing alternatives for improvement. • Reviews to ensure the use of best practices and compliance with security frameworks like (ISO2700x, PCI, and HIPAA). Qualifications: • 5-10 years of experience with Application Security and/or Penetration Testing. • Familiarity with offensive toolkits used for Network and Application Penetration Testing. • Familiarity with offensive and defensive IT concepts. • Knowledge of Linux and/or Windows administration. How to Apply: Please submit your resume outlining your qualifications for the position by clicking the “Apply for this Job” at the bottom of the job description. Salary range: $120,000 – $140,000 Bonus: Up to 10% annual bonus Benefits include: • 401(k) • AD&D Insurance • Dental Insurance • Disability insurance • Health insurance • Life insurance • Vision insurance • Flex PTO program • Paid certification and continuing education Work schedule: Monday through Friday Work hours: 40 hours a week A little about DirectDefense Since coming together in 2011 to form DirectDefense, our team has been committed to offering Cybersecurity defense strategies that are unmatched in the industry. Whether we are performing assessments of networks, platforms, and applications or applying managed services to improve your organization’s security posture, we are focused on providing world-class services that don’t just work–they work for you. OUR MISSION We establish partnerships with our clients based on trust and results. We leverage our deep industry knowledge and expertise to identify and remediate blind spots in your security program, provide meaningful visibility of your entire enterprise, and align your organization with security best practices and compliance standards. OUR VISION We aim to secure organizations across all industries against advanced threats and attacks in today’s world. Acting in partnership with organizations, we will provide unmatched information security services designed to improve your overall security posture, close gaps, and track vulnerabilities on an ongoing basis through continued education and support. EEO Commitment We’re an equal employment opportunity/affirmative action employer that empowers our people to fearlessly drive change – no matter their race, color, ethnicity, religion, sex (including pregnancy, childbirth, lactation, or related medical conditions), national origin, ancestry, age, marital status, sexual orientation, gender identity and expression, disability, veteran status, military or uniformed service member status, genetic information, or any other status protected by applicable federal, state, local, or international law. As required by Colorado law under the Equal Pay for Equal Work Act, DirectDefense provides a reasonable range of compensation for roles that may be hired in Colorado. Actual compensation is influenced by a wide array of factors including but not limited to skill set, level of experience, and specific office location. For the state of Colorado only, the range of starting pay for this role is $120,000 to $140,000 per year with an annual bonus. Recruiting ends for this role on July 1st









Location

Related Jobs