Key Responsibilities
- Develop and lead an enterprise-wide application security program with a strong focus on offensive security, including secure coding standards, proactive vulnerability testing, and red / purple team operations.
- Lead proactive application security assessments, including code reviews, penetration testing, and static/dynamic analysis (SAST/DAST)
- Design and execute red / purple team exercises, including social engineering, application exploitation, and network-based attacks
Qualifications
- Minimum 10 years’ experience in technology industries, with at least 5 years in application security, offensive security, or related roles, including hands-on penetration testing or red / purple teaming.
- Hands-on experience with offensive security tools (e.g., Burp Suite, Metasploit, Cobalt Strike, OWASP ZAP) and red / purple team methodologies is highly preferred
- Proven ability to conduct application and network penetration testing, adversary simulation, and vulnerability exploitation in enterprise environments.
Interested parties please send your full resume with your current and expected salary to [email protected]