Post Job Free
Sign in

Application Offensive Security Consultant

Company:
KLM Careers
Location:
Jersey City, NJ
Posted:
May 24, 2025
Apply

Description:

Job Description

As an Application Offensive Security Consultant, you will be an integral part of the Application Security team, contributing to the Technology Risk initiative by conducting offensive security assessments on applications and providing expert guidance to key projects. Your primary focus will be on performing security assessments, leveraging your expertise in application security testing, red team engagements, and penetration testing to ensure that security best practices are implemented effectively.

Compensation and Benefits

Competitive salary based on experience

Health, dental, and vision insurance

Flexible working arrangements with a hybrid model (3 days onsite)

Opportunities for professional development and growth

Why you should apply for this position today

This role offers a unique opportunity to make a significant impact on application security within a dynamic environment. Youll collaborate with diverse teams and contribute to innovative security projects while enhancing your skills in offensive security practices.

Skills

Minimum of 6 years of experience in testing web applications

Minimum of 4 years of hands-on experience with App PenTest tools such as Burp Suite and Owasp Zap

Ability to think outside the box and manually identify vulnerabilities in OWASP Top 10

Understanding of MITRE Framework and adversarial methodologies

Strong communication and collaboration skills

Responsibilities

Perform Offensive Security Testing against applications and APIs

Conduct application threat hunting to assess risks

Execute manual security testing of applications

Provide vulnerability information in a predefined report format

Generate assessment reports summarizing findings for remediation

Act as a subject matter expert for application defense enhancements

Collaborate with Security Architects, Product Managers, and Risk Managers

Qualifications

Bachelors Degree and/or equivalent experience

Offensive security or penetration testing certifications are preferred

Certificates of completion for penetration testing and red teaming courses are a plus

Passion for participating in Capture the Flags (CTFs) and training platforms like TryHackMe and HackTheBox is a plus

Ability to work under pressure and multitask effectively

Education Requirements

Bachelors Degree in a related field or equivalent experience

Education Requirements Credential Category

Bachelors Degree

Experience Requirements

At least 6 years of experience in testing web applications

Proven experience with App PenTest tools

Familiarity with MITRE Framework and adversarial methodologies

Why work in Jersey City, NJ

Jersey City offers a vibrant urban experience with a rich cultural scene and a strong tech community. With its proximity to New York City, residents enjoy access to diverse professional opportunities, dining options, and entertainment while benefiting from a lower cost of living compared to Manhattan. The city is known for its parks and waterfront views, providing a balanced lifestyle for work and leisure.

Employment Type: Contractor

Salary: $65.00 Per Hour

Education Level: Bachelor's degree

Required Knowledge, Skills, and Abilities: (Companies ATS Questions):

1. Do you have a minimum of 6 years of experience in testing web applications

2. Do you have a minimum of 4 years of hands-on experience with App PenTest tools such as Burp Suite and Owasp Zap

3. Do you have the ability to think outside the box and manually discover vulnerabilities and weaknesses in OWASP Top 10 without scanning

4. Do you have understanding of MITRE Framework and adversarial methodologies

5. Do you have a Bachelors Degree and/or equivalent experience

6. Do you have offensive security or penetration testing certifications - preferred

7. Do you have Certificates of attendance for completing penetration testing & red teaming courses - preferred

8. Do you have passion for participating in Capture the Flags (CTFs) and training (TryHackMe, HackTheBox, etc) - preferred

9. Do you have the ability to work under pressure, multitask and be flexible - preferred

10. Must be a US Citizen or Green Card holder.

Full-time

Hybrid remote

Apply