Tester

icon briefcase Job Type : Full Time

Number of Applicants

 : 

000+

Click to reveal the number of candidates who applied for this job.
icon loader
icon loader

This job is no longer accepting applications.

Scroll down below to view similar jobs .

Job Description - Tester

3097 Sr. Penetration tester

DTCC

Location: Tampa or Dallas-hybrid 3 days a week onsite from day one.

Can do boston or McLean but no increased rate

- Work w existing set of pen testers and do pen testing on APIs and applications

- 5+ years experience

- Someone who has GWAPT or OSCP certification! GPEN can work

- Networking background is not a fit, looking for someone who has performed web application testing, specifically they will be using tools (burpsuite) in addition to own manual testing

- Have been getting lots of SOX and incident response

- This is the defensive team, not offensive.

- Ethical application pen testing team not hacking

Application Security Associate Business Unit Description Our Risk Management teams work to protect the safety and soundness of our systems and are responsible for identifying, managing, measuring and mitigating a spectrum of key risk types including credit, market, liquidity, systemic, operational and technology in all existing and new products, activities, processes and systems. The Technology Risk Management department is responsible for setting strategic direction in the areas of IT Risk and Information Security. They are accountable for maintaining DTCC's corporate security policies and control standards and acting as an operational arm for monitoring threat intelligence. Position Summary The Application Security Associate is responsible for the security testing and risk analysis of DTCC's applications using various application security tools. Interaction with DTCC developers (Application Development (AD)) to provide guidance, best practices and technical assistance in remediating application security issues will be part of the responsibilities. The individual should possess strong application software expertise, along with excellent communication, and organizational skills. Specific Responsibilities Perform Ethical Application Penetration Testing (EAPT) on web applications and APIs. Coordinate with application development teams to collect the application details. Provide the vulnerability information in the predefined report format after performing the App Pentest using manual methodology and App Pentest tools such as Burp Suite and Web Inspect Provide assistance to the developers in detailing the vulnerabilities reported along with the recommendations for remediation Align risk and control processes into day-to-day responsibilities to monitor and mitigate risk; escalates appropriately Qualifications Minimum of 5 years of experience in application penetration testing Bachelor's degree is desirable Minimum of 3 years of experience in App Pentest tools such as Burp Suite and WebInspect Certified in OSCP or GWAPT Report this job

  • Dice Id: 90989327
  • Position Id: OOJ - 34617-36422-1715274060
Original job Tester posted on GrabJobs ©. To flag any issues with this job please use the Report Job button on GrabJobs.

This job is no longer accepting applications.

Scroll down below to view similar jobs .

Share this job with your friends

icon get direction How to get there?

icon geo-alt Dallas, Tx

icon get direction How to get there?
View similar Marketing / Media jobs below

Similar Jobs in the US

GrabJobs is the no1 job portal in the US, connecting you to thousands of jobs fast! Find the best jobs in the US, apply in 1 click and get a job today!

Mobile Apps

Copyright © 2024 Grabjobs Pte.Ltd. All Rights Reserved.