Senior Consultant, Application Security Penetration Tester | Remote US
Westminster, CO 
Share
Posted 10 days ago
Job Description
Coalfire Systems

Coalfire is an EEO employer. We celebrate diversity and are committed to respecting one another, embracing individual differences, and creating an inclusive environment for all employees.

About Coalfire
Coalfire is on a mission to make the world a safer place by solving our clients' toughest cybersecurity challenges. We work at the cutting edge of technology to advise, assess, automate, and ultimately help companies navigate the ever-changing cybersecurity landscape. We are headquartered in Denver, Colorado with offices and remote positions across the U.S. and U.K., and we support clients around the world.
But that's not who we are - that's just what we do.
We are thought leaders, consultants, and cybersecurity experts, but above all else, we are a team of passionate problem-solvers who are hungry to learn, grow, and make a difference.
And we're growing fast.
We're looking for a Senior Consultant to support our Application Security team.
Position Summary

The Senior Consultant works closely with Project Managers, Delivery Directors, and other Delivery team members to lead engagements, assessing the security and compliance of various types of client applications and supporting infrastructure against regulatory and industry requirements and standards, as well as security best practice frameworks. The Senior Consultant is a technical leader with broad and deep technical skills, meeting the objectives of their engagements, collaborating with clients, mentoring teammates, and providing subject matter expertise across one or more technical domains. The Senior Consultant is a trusted advisor to clients, and through objective testing and results reporting, supports the client in making well-informed, risk-based decisions to improve overall security posture.
What You'll Do
  • Working independently and collaboratively with a team to both lead and support
  • Application Penetration Testing (Browser-based, API, Mobile, IoT)
  • Threat Modeling
  • Source Code Reviews
  • Advise clients on technical security or compliance activities
  • Manage priorities and tasks to achieve utilization targets
  • Operate with professionalism both internally and with clients
  • Ensure quality reports and services are delivered efficiently and on time
  • Continue to develop professional skills with relevant industry specific certifications or training. Maintains strong depth of knowledge in the practice area
  • Collaborate with project managers, quality management, sales and other delivery team members to drive customer satisfaction and meet project deliverables
  • Escalate client and project-related issues to management in a timely manner to inform and engage the necessary resources to address the issue
  • Contribute to thought leadership initiatives through blogs, conference speaking, and/or R&D functions
What You'll Bring
  • Application penetration testing and assessment tradecraft and methodologies (including browser-based, API, thick client, and Mobile)
  • Strong working knowledge of at least two programming or scripting languages
  • Strong understanding of security principles, policies, and industry best practices
  • Strong understanding of various compliance frameworks (PCI DSS, FedRAMP, HIPAA, etc.).
  • Minimum of 5 years' experience in a consulting/professional services role
  • Minimum of 5 years' experience in Application Security and/or Software Development
  • Experience testing against one or more IT security compliance frameworks, such as PCI, FISMA, HIPAA, FedRAMP, or HITRUST
  • Familiarity with Open Source Security Testing Methodology Manual (OSSTMM), Open Web Application Security Project (OWASP), Software Assurance Maturity Model (SAMM), National Institute of Standards and Technology (NIST) Special Publications, and PTES (Penetration Testing Execution Standard)
  • Excellent verbal and written communication skills, including technical writing of assessment reports, presentations, and operating procedures
  • Client-centric consulting with high level of collaboration
  • Shows an aptitude for leadership both through practice maturation and by mentoring junior teammates
  • High school diploma required
Bonus Points
  • Software development/engineering
  • Cloud Service penetration testing tradecraft and methodologies across multiple service providers (e.g. AWS, GCP, etc.).
  • Mobile platform penetration testing tradecraft and methodologies across both widely-used platforms (iOS and Android).
  • Network/host-based penetration testing tradecraft and methodologies.
  • Cloud Service penetration testing specifically against AWS and GCP services
  • Mobile device and application penetration testing on both iOS and Android platforms
  • Red/Purple team operations
Why You'll Want to Join Us

At Coalfire, you'll find the support you need to thrive personally and professionally. In many cases, we provide a flexible work model that empowers you to choose when and where you'll work most effectively - whether you're at home or an office.

Regardless of location, you'll experience a company that prioritizes connection and wellbeing and be part of a team where people care about each other and our communities. You'll have opportunities to join employee resource groups, participate in in-person and virtual events, and more. And you'll enjoy competitive perks and benefits to support you and your family, like paid parental leave, flexible time off, certification and training reimbursement, digital mental health and wellbeing support membership, and comprehensive insurance options.

At Coalfire, equal opportunity and pay equity is integral to the way we do business. A reasonable estimate of the compensation range for this role is $86,000 to $148,000 based on national salary averages. The actual salary offer to the successful candidate will be based on job-related education, geographic location, training, licensure and certifications and other factors. You may also be eligible to participate in annual incentive, commission, and/or recognition programs. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran.

#LI-Remote
#LI-HJ1

Bonus Points



Why you'll want to join us







Please see job description



PI240920320

 

Job Summary
Start Date
As soon as possible
Employment Term and Type
Regular, Full Time
Required Education
High School or Equivalent
Required Experience
5+ years
Email this Job to Yourself or a Friend
Indicates required fields