Application Security Consultant- Remote (Anywhere in the U.S.)

Remote

GuidePoint Security LLC

View company page

GuidePoint Security provides trusted cybersecurity expertise, solutions and services that help organizations make better decisions and minimize risk. By taking a three-tiered, holistic approach for evaluating security posture and ecosystems, GuidePoint enables some of the nation’s top organizations, such as Fortune 500 companies and U.S. government agencies, to identify threats, optimize resources and integrate best-fit solutions that mitigate risk.

Overview

GuidePoint Security offers an inclusive set of Application Security services, including Application Security Assessments for various application types (web, mobile, IoT, thick client), Threat Modeling, Source Code Reviews, Application Architecture Reviews, Application Security Program Management, Secure Development Training, and Secure SDLC Implementation.

As a Security Consultant, you will be a technically-adept and reliable team member that leverages your knowledge, skills, and experience to deliver exceptional results to clients for the Practice’s core professional service offerings and help shape the future of the practice. Your primary responsibilities revolve around performing challenging and complex assessments, sharing knowledge with team members, and contributing to growth and improvement. Security Consultants contribute to the Practice's offerings perpetually evolving in response to emerging threats and diverse client needs. Your creativity and expertise will assist the Practice by adapting to this rapidly changing environment.

Role and Responsibilities

  • Deliver Application Security services, including but not limited to Application Security Assessments and Penetration Tests for various application types (web, mobile, IoT, thick client), Threat Modeling, Source Code Reviews, Application Architecture Reviews, Secure Development Training, and Secure SDLC Implementation
  • Author assessment deliverables that are tailored to both technical and managerial audiences and fully detail the technical execution, core deficiencies, business impact, and realistic remediation strategies
  • Contribute to Application Security research projects
  • Contribute to marketing initiatives via activities such as research, speaking at industry conferences, authoring blog articles and whitepapers, webinars, and contributing to security tools
  • Utilize automation, orchestration, and scripting to reduce manual processes, improving overall efficiency while also enabling new capabilities to meet the rapidly changing needs of our clients
  • Perpetually strengthen relevant skills, knowledge, and abilities to stay at the forefront of the information security industry.
  • Foster client relationships by providing support and information
  • Maintain a strong desire to learn, adapt, and improve along with a rapidly-growing company Perform other duties as assigned

Experience and Education

  • Experience with testing tools such as Burp Suite, Postman, Netsparker, sqlmap, DirBuster, OpenSSL, etc.
  • Experience reviewing source code written in JavaScript, Python, Java, C++, PHP, or C#.
  • Internal operational DevSecOps experience is preferred.
  • InfoSec community involvement, such as conference speaking, blog/whitepaper authoring, and podcast speaking/producing experience, is strongly preferred.
  • Standard industry certifications are preferred.
  • Minimum of two (2) years of experience performing Application Security assessments
  • Minimum of one (1) year of experience in an enterprise-level consulting services role
  • Over four (4+) combined years of IT and information security experience are preferred.
  • Internal operational (non-consulting) experience is strongly preferred.
  • Travel up to 20%

Why GuidePoint?

GuidePoint Security is a rapidly growing, profitable, privately-held value added reseller that focuses exclusively on Information Security. Since its inception in 2011, GuidePoint has grown to over 600 employees, established strategic partnerships with leading security vendors, and serves as a trusted advisor to more than 2,000 clients.

Firmly-defined core values drive all aspects of the business, which have been paramount to the company’s success and establishment of an enjoyable workplace atmosphere. At GuidePoint, your colleagues are knowledgeable, skilled, and experienced and will seek to collaborate and provide mentorship and guidance at every opportunity.  

This is a unique and rare opportunity to grow your career along with one of the fastest growing companies in the nation.

Some added perks….

  • Remote workforce primarily (U.S. based only, some travel may be required for certain positions)
  • 100% employer-paid medical and dental premiums with generous employer family contributions
  • 11 corporate holidays and a Flexible Time Off (FTO) program
  • Healthy mobile phone and home internet allowance
  • Eligibility for retirement plan after 2 months at open enrollment

 

Tags: Application security Automation Burp Suite C DevSecOps Java JavaScript PHP PostMan Python Scripting SDLC Security assessment

Perks/benefits: Career development Conferences Flex vacation

Region: Remote/Anywhere
Job stats:  1  1  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.