Average salary: $95,000 /yearly
More statsGet new jobs by email
$84.5k - $179.3k
Overview Join to apply for the Senior Specialist, MAST Application Penetration Tester role at KPMG US . KPMG Advisory practice is currently our fastest... ...application penetration testing against APIs (REST/SOAP), Web Applications, Mobile applications, and thick client...WebLocal area$160k - $180k
...Description Insight Global’s client is looking for a Lead Application Security Penetration Tester to join their team in Washington, DC. This person will... ...testing Example tools: Synapsis, Veracode Experience with web application and API testing Example tools: Postman,...Web- Overview Senior Specialist, MAST Application Penetration Tester at KPMG US. This role is part of the Advisory practice and joins our Managed Services... ...application penetration testing against APIs (REST/SOAP), Web Applications, Mobile applications, and thick clients....WebLocal areaRelocation package
$224k
...contribute to the overall strength of the organization's defenses What to Expect (Job Responsibilities): - Lead and perform web application penetration assessments, collaborating with stakeholders to scope engagements and provide tailored remediations - Proactively search...WebRemote jobWork at officeImmediate start- ...seeking an Information Security Tech Lead to assist the team by providing subject matter expertise in Penetration testing of Infrastructure and Networks, Web Applications, Cloud and Social engineering, and Purple Team. In this role, the candidate will provide enhanced...WebRemote jobFull time
- Application Penetration Testers / Dynamic Application Security Testing (DAST) Application Penetration Testers / Dynamic Application Security Testing... ...Chandler AZ or Minneapolis MN (Hybrid 3-5 days onsite) 12+ Months Web cam Interview $55-$60/Hr on W2 Syntricate TechnologiesWeb
- Hiring Web and Mobile Application Penetration Testers Job Title – Application Penetration Tester (Senior – Principal) Shorebreak Security is looking for passionate, self-disciplined, motivated application penetration test professionals to join our team. Live where you...WebPermanent employmentFull timeContract workRemote workFlexible hours
- Application Penetration Tester We are seeking a highly skilled and experienced Application Penetration Tester to join our dynamic team. This role is... ..., microservices-based architecture. Your focus will be on web and mobile applications and cloud security testing,...Web
- ...seeking an Information Security Tech Lead to assist the team by providing subject matter expertise in Penetration testing of Infrastructure and Networks, Web Applications, Cloud and Social engineering, and Purple Team. In this role, the candidate will provide enhanced...WebRemote jobWork at officeLocal area
- In this role, you will: Support the Penetration Testing (Red Cell) Team. Assess the current state of the customer’s system security... ...system security configurations. Understand common Web Application vulnerabilities like SQLi, XSS, CSRF, and Flooding. Experience...Web
- PENETRATION TESTER: Senior and Expert Levels Location: Chantilly, VA US Security Clearance... ...work • Ability to inspect and analyze new applications and traffic flows with the capability... ...Common firewalls and security appliances --Web Penetration Testing: • Common web...Web
- ...Description What is the opportunity? The Application Security team is undertaking multiple... .... Reporting to the Senior Manager of Penetration Testing, you will provide application... ...testing against application landscapes (Web, API & mobile) and oversee application and...WebFull timeInterim roleFlexible hours
- ...ios,android,java) is responsible for developing and maintaining applications across iOS, Android, and Java platforms. The role involves... ...development using Kotlin and Java. Experience with Java programming and web development. Familiarity with RESTful APIs and mobile UI/UX...WebContract workLocal area
- Overview Senior Penetration Tester job at Gray Tier Technologies. Ashburn, VA. Responsibilities Developing pen testing resources Support public... ...Linux Metaspoilt Burp suite Cobalt Strike Tenable Nessus Web Inspect Scuba Appdetective #J-18808-Ljbffr Gray Tier TechnologiesWeb
- ...r IT und IT-Security Begeisterung für neue technische Herausforderungen Erfahrung mit Skriptsprachen Erfahrung mit Schwachstellen in Web-Applikationen und API-Schnittstellen Benefits: Neben den klassischen Bestandteilen eines Arbeitsvertrags bieten wir eine Reihe von Benefits...WebHome office
$180k
Overview Cybersecurity Penetration Tester (Ethical Hacker) - We are seeking a skilled and driven... ...vulnerabilities across systems, networks, and applications. You will play a critical role in... ...systems, network security protocols, and web application security principles....Web- ...- any other tools is OK as well Minimum 7 years of experience Work with enterprise programs on penetration testing and online application security . Worked extensively on Web & Mobile Application, Network device, API Security, Web Services, cloud infrastructure. Worked...Web
- Overview ReRoot Cyber is seeking multiple penetration testers to join a global technology organisation as part of their rapidly growing... ...What you will do Deliver penetration tests across complex web applications & APIs Conduct cloud security assessments in challenging cloud...Web
- Emagine IT Penetration Tester Job Description Emagine IT is seeking an immediate hire for a Penetration Tester to join our remote Commercial... ...Revision 4. Testing for vulnerabilities across network, cloud, web, and mobile environments. Performing Social Engineering...WebRemote jobImmediate start
- ...This role focuses on Pen Testing for Mobile Applications and Android APK Level. Previous interviews have been too focused on web applications and missing the Android... ...architecture, and execute white box and black box penetration scenarios. Plan, scope, and conduct...Web
$140k - $170k
...the direction of the Manager of Information Security, the Penetration Test Engineer will protect the company and its subsidiaries... .... Key Responsibilities Conduct penetration tests across web/business applications, servers, APIs, mobile apps, networks, cloud environments,...WebFull time- ...rewarding career. We are seeking an experienced Infrastructure Penetration Tester for a contract or a full time role to join our red testing... ...tests on a variety of infrastructure, networks, and web applications. Responsibilities: • Conduct penetration tests on the organization...WebFull timeContract workWork experience placement
- ...delivery. Job Description We are seeking a Penetration Tester to join our Chicago cybersecurity team.... ...penetration testing operations across applications, networks, and enterprise environments.... ...and industry best practices Perform web application, network, and infrastructure...WebContract workShift work
- We are looking for a highly skilled Penetration Tester to join our cybersecurity team. In this role... ...to identify vulnerabilities in applications, systems, networks, and cloud environments... ...and white-box penetration tests against web applications, networks, APIs, mobile apps...WebContract work
- ...regulations, we are unable to consider applicants based outside these locations posted.... ...enhancing technological solutions. As Senior Penetration Tester you will provide deep technical... ...environments, including cloud infrastructure, web applications and enterprise...WebRemote work
- ...highly skilled and experienced Senior Penetration Tester to join our cybersecurity team. This individual... ...assess our clients’ networks, applications, and systems for vulnerabilities. The ideal... ...penetration tests against web applications, networks, cloud environments...WebWork experience placement
- ...Location: Hybrid Capital Region NY (4 days/month) A Penetration Tester with a focus on Java application security is sought to identify, exploit, and fix vulnerabilities... ...as well as scripting experience. Proficiency in web application security principles (e.g., OWASP)....WebContract work
$110k - $145k
Penetration Tester - Remote US Only Department: Blue Mantis Employment Type: Full Time Location:... ...systems, networks, cloud security, and applications utilizing powerful tools such as Burp Suite... ...uncover hidden risks. Expertly detect web application vulnerabilities like SQL...WebRemote jobFull timeCasual work- ...CyberAssurance is seeking an experienced Senior Penetration Tester to join our remote team. This is a... ...penetration tests (internal, external, web app, Azure, AWS), CIS Benchmarks-... ...perform internal/external network, web application, and cloud (Azure/AWS) penetration tests...WebRemote job
- ...cybersecurity team and looking for a highly skilled Penetration Tester to help secure healthcare networks, applications, and infrastructure. Key Responsibilities Ethical... ...systems, including network infrastructure, web applications, and medical devices Vulnerability Identification...WebFull time