Application Offensive Security Consultant needs 6 years of experience in testing web applications, 4 years of hands-on experience with App PenTest tools such as Burp Suite and Owasp Zap
Application Offensive Security Consultant requires:
• Manually discover vulnerabilities and weaknesses in OWASP Top 10 without scanning
• Understanding of MITRE Framework and adversarial methodologies
• Bachelor’s Degree and/or equivalent experience
• Offensive security or penetration testing certifications
• Certificates of attendance for completing penetration testing & red teaming courses
• Passion for participating in Capture the Flags (CTFs) and training (TryHackMe, HackTheBox, etc)
• Ability to work under pressure, multitask and be flexible
Application Offensive Security Consultant duties:
o Perform Offensive Security Testing against applications and APIs.?
o Perform application threat hunting to evaluate risk to applications.
o Perform manual security testing of applications.
o Provide the vulnerability information in the predefined report format after performing the testing using manual methodology and tools
o Generate reports on assessment findings and summarizes to facilitate remediation, document technical issues identified during security assessments
o Be a subject matter expert and respond to any security engineering questions/ requests related to Application Defense enhancements
o Collaborate with Security Architects, Product Manager, Risk Managers, and other teams to deliver high quality product.