This job has expired.
AMZNET LLC
Expired

Application Security Penetration Tester

Reston, VA (On-site)

Location restricted
This job is restricted to tax residents of , but we detected your IP as outside of the country. Please only apply if you are a tax resident.

MUST BE A US CITIZEN OR GC HOLDER

Responsibilities:

  • Apply advanced knowledge of web application vulnerabilities to review application source code to find its security vulnerabilities (CSRF, XSS, SQL Injection, Privilege Escalation, etc.) and recommend remediation
  • Maintain and enforces application security best practices. Supports opportunities for process improvement and implementation efforts.
  • Perform third-party libraries security assessment and dependency analysis
  • Be proficient in static and dynamic vulnerability analysis and penetration testing technique
  • Serve as a liaison between development teams and stakeholders to understand and formulate complex security requirements
  • Write comprehensive reports including assessment-based findings, outcomes and propositions for further system security enhancement

Required Skills

  • Experience with one or more of the following languages and technologies is required: Java, JavaScript, Ruby, Python, ASP.Net, Jenkins, and SQL or NoSQL Databases, Spring Framework, Spring Security, Web Services, REST, and Hibernate.
  • Application Security Assessment
  • Security Privacy & Compliance Frameworks-Other

Job Type: Contract

Other Java contracts

Remote
0
USD
/hr

0 outside IR35 Java contracts