Associate, Application Security Penetration Tester | Remote US

United States
Cyber Security / Penetration Testing – Application Security /
Regular Full Time /
Remote
About Coalfire
 
Coalfire is on a mission to make the world a safer place by solving our clients’ toughest cybersecurity challenges. We work at the cutting edge of technology to advise, assess, automate, and ultimately help companies navigate the ever-changing cybersecurity landscape. We are headquartered in Denver, Colorado with offices and remote positions across the U.S. and U.K., and we support clients around the world.  
 
But that’s not who we are – that’s just what we do. 
 
We are thought leaders, consultants, and cybersecurity experts, but above all else, we are a team of passionate problem-solvers who are hungry to learn, grow, and make a difference.   
 
And we’re growing fast. 
 
We’re looking for an Associate to support our Application Security team.  
 
Position Summary
 
Coalfire Application Security (AppSec) is composed of highly specialized security testers and advisors with a passion for enhancing system security postures.  Our team members actively participate in the information security community and have released toolsets, blog posts, and whitepapers. Our team members have presented at numerous industry conferences, including BlackHat, DefCon, ShmooCon, BlueHat, DerbyCon, 44CON, and numerous BSides about offensive and defensive operations as well as the tools and capabilities we create and share.  Come join an amazing technical security team who makes a difference in the information security industry and consistently pushes the limit of offensive and defensive security capabilities.
 
As an Associate Consultant and member of the AppSec Team, you will be responsible for testing applications and APIs, conducting architecture reviews, and driving the methodology and execution of Application Security activities for some of the world’s largest and most influential companies. You will break stuff – from web services to mobile apps to IoT devices. You will spread security to the world as you train clients in secure development, design, and testing. You will be a trusted partner in defense and remediation, crafting fixes for security defects and protecting private data handled by legacy and emergent technology.

What You'll Do

    • Work independently and collaboratively with a team to both lead and support
    • Application Penetration Testing (Browser-based, API, Mobile, IoT)
    • Threat Modeling
    • Source Code Reviews
    • Advise clients on technical security or compliance activities
    • Manage priorities and tasks to achieve utilization targets
    • Operate with professionalism both internally and with clients
    • Ensure quality reports and services are delivered efficiently and on time
    • Continue to develop professional skills with relevant industry specific certifications or training. Maintains strong depth of knowledge in the practice area
    • Collaborate with project managers, quality management, sales and other delivery team members to drive customer satisfaction and meet project deliverables
    • Escalate client and project-related issues to management in a timely manner to inform and engage the necessary resources to address the issue
    • Contribute to thought leadership initiatives through blogs, conference speaking, and/or R&D functions

What You'll Bring

    • A thorough understanding of the Secure Development Life Cycle
    • A working knowledge of popular web technologies and languages such as .NET, Java EE, Node.js, Rails or JavaScript
    • Working knowledge of web service protocols and hosting technologies
    • Familiarity with code scanning and dynamic analysis tools
    • Application penetration testing and assessment tradecraft and methodologies (including browser-based, API, thick client, and mobile testing)
    • Strong working knowledge of at least two programming or scripting languages, and the ability to read code regardless of the language in which it is written
    • Excellent verbal and written communication skills, including technical writing of assessment reports, presentations, and operating procedures
    • Client-centric consulting with high level of collaboration
    • Strong understanding of security principles, policies, and industry best practices
    • Ability to travel up to 10% (potentially & during normal circumstances)

Bonus Points

    • Experience in a consulting/professional services role
    • Experience in Application Security and/or Software Development
    • Cloud Service penetration testing tradecraft and methodologies across one or more service providers (e.g. AWS, GCP, etc.).
    • Mobile platform penetration testing tradecraft and methodologies across widely-used platforms (iOS and/or Android).
    • Microservices testing
    • Experience with DevOps and/or Security Maturity Modelling (e.g. OWASP SAMM)
    • Experience testing against one or more IT security compliance frameworks, such as PCI, FISMA, HIPAA, FEDRAMP, or HITRUST
    • Security controls across modern enterprise services architecture
    • Testing IoT devices and software
    • Network/host-based penetration testing tradecraft and methodologies.
Why You’ll Want to Join Us
 
At Coalfire, you’ll find the support you need to thrive personally and professionally. In many cases, we provide a flexible work model that empowers you to choose when and where you’ll work most effectively – whether you’re at home or an office.

Regardless of location, you’ll experience a company that prioritizes connection and wellbeing and be part of a team where people care about each other and our communities. You’ll have opportunities to join employee resource groups, participate in in-person and virtual events, and more. And you’ll enjoy competitive perks and benefits to support you and your family, like paid parental leave, flexible time off, certification and training reimbursement, digital mental health and wellbeing support membership, and comprehensive insurance options.

At Coalfire, equal opportunity and pay equity is integral to the way we do business. A reasonable estimate of the compensation range for this role is $53,000 to $92,000 based on national salary averages. The actual salary offer to the successful candidate will be based on job-related education, geographic location, training, licensure and certifications and other factors. You may also be eligible to participate in annual incentive, commission, and/or recognition programs. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran. 

#LI-Remote
#LI-HJ1