Managing Application Security Consultant- Remote (Anywhere in the U.S.)

Remote

GuidePoint Security LLC

View company page

GuidePoint Security provides trusted cybersecurity expertise, solutions and services that help organizations make better decisions and minimize risk. By taking a three-tiered, holistic approach for evaluating security posture and ecosystems, GuidePoint enables some of the nation’s top organizations, such as Fortune 500 companies and U.S. government agencies, to identify threats, optimize resources and integrate best-fit solutions that mitigate risk.

Summary

GuidePoint Security offers an inclusive set of Application Security services, including Application Security Assessments for various application types (web, mobile, IoT, thick client), Threat Modeling, Source Code Reviews, Application Architecture Reviews, Application Security Program Management, Secure Development Training, and Secure SDLC Implementation.

As a Managing Security Consultant, you will be a trustworthy and reliable team member who leverages your knowledge, skills, and experience to define the practice's future. This role will split your primary responsibilities between technical and managerial tasks and include providing guidance, leadership, and oversight to your direct reports, refining existing Practice offerings, developing new Practice offerings, assisting with pre-sales activities, and performing technical assessments.

Managing Security Consultants share responsibility for the Practice's future success. GuidePoint Security’s Application Security service offerings perpetually evolve in response to emerging threats and diverse client needs. Your creativity and expertise will assist the Practice in adapting to this rapidly changing environment.

Manage a team of talented information security professionals and actively participate with the Practice Leadership Team

Role and Responsibilities

  • Deliver Application Security services, including but not limited to Application Security Assessments for various application types (web, mobile, IoT, thick client), Threat Modeling, Source Code Reviews, Application Architecture Reviews, Application Security Program Management, Secure Development Training, and Secure SDLC Implementation
  • Author comprehensive assessment deliverables that are proficiently tailored to both technical and managerial audiences and fully detail the technical execution, core deficiencies, business impact, and realistic remediation strategies
  • Contribute to marketing initiatives via activities such as publishing research, speaking at industry conferences, authoring blog articles and whitepapers, hosting webinars, and developing security tools
  • Support pre-sales activities and the creation, facilitation, and closure of professional services opportunities, including representing both the company and the Practice, performing scoping and technical requirements gathering, and cooperatively interacting with other Practices to develop large, complex, multi-practice engagements
  • Assist with Practice development, including improving existing offerings, creating new offerings, and mentoring team members
  • Identify, qualify, and conduct Application Security research projects
  • Perpetually strengthen relevant skills, knowledge, and abilities to stay at the forefront of the information security industry.
  • Foster client relationships by providing support, information, and guidance
  • Maintain a strong desire to learn, adapt, and improve along with a rapidly-growing company
  • Perform other duties as assigned

 Experience and Education

  • Experience with testing tools such as Burp Suite, Postman, Netsparker, sqlmap, DirBuster, OpenSSL, etc.
  • Experience reviewing source code written in JavaScript, Python, Java, C ++, PHP, or C#.
  • Internal operational DevSecOps experience is preferred.
  • Strong communication skills that include the ability to clearly articulate thoughts and distill complex problems into digestible pieces of information during live conversations, formal deliverables, white papers, and case studies
  • InfoSec community involvement, such as conference speaking, blog/ whitepaper authoring, and podcast speaking/producing experience, is strongly preferred.
  • Minimum of five (5) years of experience performing Application Security assessments
  • Minimum of three (3) years of experience in an enterprise-level consulting services role
  • Over ten (10+) combined years of IT and information security experience is strongly preferred.
  • At least two (2) years of experience managing a team of five (5) or more individuals
 

Why GuidePoint?

GuidePoint Security is a rapidly growing, profitable, privately-held value added reseller that focuses exclusively on Information Security. Since its inception in 2011, GuidePoint has grown to over 600 employees, established strategic partnerships with leading security vendors, and serves as a trusted advisor to more than 2,000 clients.

Firmly-defined core values drive all aspects of the business, which have been paramount to the company’s success and establishment of an enjoyable workplace atmosphere. At GuidePoint, your colleagues are knowledgeable, skilled, and experienced and will seek to collaborate and provide mentorship and guidance at every opportunity.  

This is a unique and rare opportunity to grow your career along with one of the fastest growing companies in the nation.

Some added perks….

  • Remote workforce primarily (U.S. based only, some travel may be required for certain positions)
  • 100% employer-paid medical and dental premiums with generous employer family contributions
  • 11 corporate holidays and a Flexible Time Off (FTO) program
  • Healthy mobile phone and home internet allowance
  • Eligibility for retirement plan after 2 months at open enrollment

 

Tags: Application security Burp Suite C DevSecOps Java JavaScript PHP PostMan Python SDLC Security assessment

Perks/benefits: Career development Conferences Flex vacation

Region: Remote/Anywhere
Job stats:  5  1  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.