GuidePoint Security is hiring an

Application Security Consultant- Remote (Anywhere in the U.S.)

Remote

GuidePoint Security provides trusted cybersecurity expertise, solutions and services that help organizations make better decisions and minimize risk. By taking a three-tiered, holistic approach for evaluating security posture and ecosystems, GuidePoint enables some of the nation’s top organizations, such as Fortune 500 companies and U.S. government agencies, to identify threats, optimize resources and integrate best-fit solutions that mitigate risk.

Overview

GuidePoint Security offers an inclusive set of Application Security services, including Application Security Assessments for various application types (web, mobile, IoT, thick client), Threat Modeling, Source Code Reviews, Application Architecture Reviews, Application Security Program Management, Secure Development Training, and Secure SDLC Implementation.

As a Security Consultant, you will be a technically adept and reliable team member who leverages your knowledge, skills, and experience to deliver exceptional results to clients for the Practice’s core professional service offerings and help shape the practice's future. Your primary responsibilities revolve around performing challenging and complex assessments, sharing knowledge with team members, and contributing to growth and improvement. 

Security Consultants contribute to the Practice's offerings perpetually evolving in response to emerging threats and diverse client needs. Your creativity and expertise will assist the Practice by adapting to this rapidly changing environment.

Role Requirements

  • Deliver Application Security services, including but not limited to Application Security Assessments for various application types (web, mobile, IoT, thick client), Threat Modeling, Source Code Reviews, Application Architecture Reviews, Secure Development Training, and Secure SDLC Implementation
  • Author assessment deliverables that are tailored to both technical and managerial audiences and fully detail the technical execution, core deficiencies, business impact, and realistic remediation strategies
  • Contribute to Application Security research projects
  • Contribute to marketing initiatives via activities such as research, speaking at industry conferences, authoring blog articles and whitepapers, webinars, and contributing to security tools
  • Utilize automation, orchestration, and scripting to reduce manual processes, improving overall efficiency while also enabling new capabilities to meet the rapidly changing needs of our clients
  • Perpetually strengthen relevant skills, knowledge, and abilities to stay at the forefront of the information security industry.
  • Foster client relationships by providing support and information
  • Maintain a  strong desire to learn, adapt, and improve along with a rapidly-growing company
  • Perform other duties as assigned

Education, Credentials, and Experience

  • Experience with testing tools such as Burp Suite, Postman, Netsparker, sqlmap, DirBuster, OpenSSL, etc.
  • Experience reviewing source code written in JavaScript, Python, Java, C++, PHP, or C#.
  • Internal operational DevSecOps experience is preferred.
  • InfoSec community involvement, such as conference speaking, blog/whitepaper authoring, and podcast speaking/producing experience, is strongly preferred.
  • Standard industry certifications are preferred.
  • Minimum of two (2) years of experience performing Application Security assessments
  • Minimum of one (1) year of experience in an enterprise-level consulting services role
  • Over four (4+) combined years of IT and information security experience are preferred.
  • Internal operational (non-consulting) experience is strongly preferred.
  • Travel up to 20%

We use Greenhouse Software as our applicant tracking system and Free Busy for HR screen request scheduling. At times, your email may block our communication with you. Please be sure to check your SPAM folder so that you don't miss updates on your application.


Why GuidePoint?

GuidePoint Security is a rapidly growing, profitable, privately-held value added reseller that focuses exclusively on Information Security. Since its inception in 2011, GuidePoint has grown to over 1000 employees, established strategic partnerships with leading security vendors, and serves as a trusted advisor to more than 4,200 customers.

Firmly-defined core values drive all aspects of the business, which have been paramount to the company’s success and establishment of an enjoyable workplace atmosphere. At GuidePoint, your colleagues are knowledgeable, skilled, and experienced and will seek to collaborate and provide mentorship and guidance at every opportunity.  

This is a unique and rare opportunity to grow your career along with one of the fastest growing companies in the nation.

Some added perks….

  • Remote workforce primarily (U.S. based only, some travel may be required for certain positions, working on-site may be required for Federal positions)
  • 100% employer-paid medical premiums (employee only $0 deductible and HSA plans) along with 75% employer-paid family contributions
  • 100% employer-paid dental premiums (employee only) along with 75% employer-paid family contributions
  • 12 corporate holidays and a Flexible Time Off (FTO) program
  • Healthy mobile phone and home internet allowance
  • Eligibility for retirement plan after 2 months at open enrollment
  • Pet Benefit Option

 

Apply for this job

Please mention you found this job on AI Jobs. It helps us get more startups to hire on our site. Thanks and good luck!

Get hired quicker

Be the first to apply. Receive an email whenever similar jobs are posted.

Ace your job interview

Understand the required skills and qualifications, anticipate the questions you may be asked, and study well-prepared answers using our sample responses.

Consultant Q&A's
Report this job
Apply for this job