Jobs

Senior Consultant - Application Security | Remote US

About CoalfireCoalfire is on a mission to make the world a safer place by solving our clients’ toughest cybersecurity challenges. We work at the cutting edge of technology to advise, assess, automate, and ultimately help companies navigate the ever-changing cybersecurity landscape. We are headquartered in Denver, Colorado with offices across the U.S. and U.K., and we support clients around the world.  But that’s not who we are – that’s just what we do. We are thought leaders, consultants, and cybersecurity experts, but above all else, we are a team of passionate problem-solvers who are hungry to learn, grow, and make a difference.   And we’re growing fast. We’re looking for a Senior Consultant to support our Application Security Advisory Team.Position SummaryAt Coalfire the Application Security (ApSec) Business is composed of highly skilled security testers with a passion for enhancing system security postures.  Our team members actively participate in the information security community and have released toolsets, blog posts, and whitepapers. Our team members train and present at numerous industry conferences, including BlackHat, DefCon, ShmooCon, BlueHat, DerbyCon, 44CON, and numerous BSides, covering offensive and defensive operations as well as the tools and capabilities we create and share.  Come join an amazing technical security team which makes a difference in the information security industry and consistently pushes the limits of offensive and defensive security capabilities. We are currently seeking a Senior Consultant to support our AppSec Teams Remotely.As a Senior Consultant and member of the Application Security Team, you will be responsible for architecture review, roles and access review, driving the methodology and execution of Application Security activities. You will break stuff – from web services to mobile apps to IoT devices. You will spread security to the world as you train clients in secure development, design, and testing. You will be a trusted partner in defense and remediation, crafting fixes for security defects and protecting private data handled by legacy and emergent technology.

What You'll Do

  • Working independently and collaboratively with a team to both lead and support
  • Application Penetration Testing (Browser-based, API, Mobile, IoT)
  • Threat Modeling
  • Source Code Reviews
  • Advise clients on technical security or compliance activities
  • Manage priorities and tasks to achieve utilization targets
  • Operate with professionalism both internally and with clients
  • Ensure quality reports and services are delivered efficiently and on time
  • Continue to develop professional skills with relevant industry specific certifications or training. Maintains strong depth of knowledge in the practice area
  • Collaborate with project managers, quality management, sales and other delivery team members to drive customer satisfaction and meet project deliverables
  • Escalate client and project-related issues to management in a timely manner to inform and engage the necessary resources to address the issue
  • Contribute to thought leadership initiatives through blogs, conference speaking, and/or R&D functions

What You'll Bring

  • A thorough understanding of the Secure development Life Cycle
  • A Working knowledge of popular web technologies and languages such as .NET, Java EE, Node.js, Rails or JavaScript
  • Working knowledge of web service protocols and hosting technologies
  • Familiarity with code scanning and dynamic analysis tool
  • Application penetration testing and assessment tradecraft and methodologies (including browser-based, API, thick client, and Mobile)
  • Strong working knowledge of at least two programming or scripting languages
  • Excellent verbal and written communication skills, including technical writing of assessment reports, presentations, and operating procedures
  • Client-centric consulting with high level of collaboration
  • Shows an aptitude for leadership both through practice maturation and by mentoring junior teammates
  • Strong understanding of security principles, policies, and industry best practices
  • Strong understanding of various compliance frameworks (PCI DSS, FedRAMP, HIPAA, etc.)
  • Minimum of 5 years’ experience in a consulting/professional services role
  • Minimum of 5 years’ experience in Application Security and/or Software Development
  • Experience testing against one or more IT security compliance frameworks, such as PCI, FISMA, HIPAA, FEDRAMP, or HITRUST
  • Familiarity with Open Source Security Testing Methodology Manual (OSSTMM), Open Web Application Security Project (OWASP), Software Assurance Maturity Model (SAMM), National Institute of Standards and Technology (NIST) Special Publications, and PTES (Penetration Testing Execution Standard)
  • Ability to travel up to 10% (potentially & during normal circumstances)

Bonus Points

  • Software development/engineering
  • Cloud Service penetration testing tradecraft and methodologies across multiple service providers (e.g. AWS, GCP, etc.).
  • Mobile platform penetration testing tradecraft and methodologies across both widely-used platforms (iOS and Android). Microservices testing
  • Modern DevOps and Cloud hosting
  • Security controls across modern enterprise services architecture
  • Testing IoT devices and software
  • Network/host-based penetration testing tradecraft and methodologies.
  • Cloud Service penetration testing specifically against AWS and GCP services
  • Mobile device and application penetration testing on both iOS and Android platforms
Why You’ll Want to Join UsAt Coalfire, you’ll find the support you need to thrive personally and professionally. In many cases, we provide a flexible work model that empowers you to choose when and where you’ll work most effectively – whether you’re at home or an office.Regardless of location, you’ll experience a company that prioritizes connection and wellbeing and be part of a team where people care about each other and our communities. You’ll have opportunities to join employee resource groups, participate in in-person and virtual events, and more. And you’ll enjoy competitive perks and benefits to support you and your family, like flexible time off, certification and training reimbursement, and comprehensive insurance options. At Coalfire, equal opportunity and pay equity is integral to the way we do business. A reasonable estimate of the compensation range for this role is $86,000 to $148,000 based on national salary averages. The actual salary offer to the successful candidate will be based on job-related education, geographic location, training, licensure and certifications and other factors. You may also be eligible to participate in annual incentive, commission, and/or recognition programs.#LI-Remote #LI-GB1

Cyber Security Jobs by Category

Cyber Security Salaries