ElkGroveRecruiter Since 2001
the smart solution for Elk Grove jobs

Senior Application Security Tester

Company: VirtualVocations
Location: Santa Clara
Posted on: April 27, 2025

Job Description:

A company is looking for a Senior Application Security Penetration Tester (Remote).
Key Responsibilities

Perform thorough assessments of web and mobile applications to identify and remediate security risks
Conduct application security reviews throughout the development lifecycle, including dynamic application security testing and penetration testing
Manage the bug bounty program and provide training on application security best practices

Required Qualifications

Bachelor's Degree with 6 years of experience, Master's Degree with 5 years, or PhD with no experience
Advanced knowledge of web application vulnerabilities and business logic flaws
Hands-on experience with manual vulnerability testing and static code analysis
Familiarity with tools such as Burp Suite and OWASP ZAP
Understanding of security controls and standards like OWASP Top 10 and NIST

Keywords: VirtualVocations, Elk Grove , Senior Application Security Tester, IT / Software / Systems , Santa Clara, California

Click here to apply!

Didn't find what you're looking for? Search again!

I'm looking for
in category
within


Log In or Create An Account

Get the latest California jobs by following @recnetCA on Twitter!

Elk Grove RSS job feeds