skip to Main Content

Application Vulnerability Assessment Analyst / Penetration Tester

The scope of the Application Vulnerability Assessment (AVA) process is comprised of all business functions, subsidiaries, managed facilities, critical infrastructure components as well as service provider arrangements that include branded and co-branded applications.

Candidates for this position must have strong understanding of ethical hacking methodologies, frameworks, and industry resources, e.g. OWASP, OSSTMM, NIST publications, SANS/CWE, among others, in order to be able to maintain, improve, and benchmark the Vulnerability Assessment process, allowing it to remain a world class service.

Process engineering and documentation is key.

Areas of focus are mobile security testing in the various platforms, threat modeling, source code review, and application/infrastructure penetration testing in general. Other key duties include providing application vulnerability assessment services to businesses globally through a comprehensive testing process, as well as identifying weaknesses and vulnerabilities within the system and proposing/implementing countermeasures.

Pre-requisites for this position are:

  • A Bachelor’s Degree with 3 to 7 years of experience in web development and programming languages i.e. Java, XML, Perl and HTML.
  • An expert level understanding of security, web-based and infrastructure vulnerabilities is required.
  • Experience conducting one or more of the following functions:
    • Application vulnerability assessments
    • Source code review
    • Application architecture reviews or threat modeling Articulating security issues to technical and non-technical audience is also required.
  • In addition, knowledge of tools and processes used to expose common vulnerabilities and implement countermeasures is expected.
  • Excellent communication skills (written and verbal) and the ability to communicate with all levels of staff and management are also essential

Qualifications:

  • A basic understanding of security, web-based and infrastructure vulnerabilities is required.
  • Experience conducting vulnerability assessments and articulating security issues to technical and non-technical audience is a plus.
  • Industry-accredited security certifications will be required. The candidate must have or be willing to obtain all of the following certifications – CISSP, CEH and GIAC.
  • In addition, knowledge of tools and processes used to expose common vulnerabilities and implement countermeasures is expected.
Back To Top Global Business Consulting Services Inc.