• Senior Web Application

    US Bank (Harrisburg, PA)
    …what you excel at-all from Day One. **Job Description** US Bank is seeking a Senior Web Application Penetration Tester with demonstrated competence and ... the success of our information security program. As a Senior Penetration Tester, you will be responsible... web application security principles, advanced web application penetration testing techniques,… more
    US Bank (09/13/24)
    - Save Job - Related Jobs - Block Source
  • Senior Application Security Engineer…

    Rubrik (Harrisburg, PA)
    …protect Rubrik information. **Where can you make an impact?** Rubrik is seeking a Senior Application Security Engineer. In this role, you will be responsible for ... and standards for Rubrik products and services + Coordinate penetration testing / bug bounty programs and support the...as FedRAMP, SOC2, ISO 27001. + Broad knowledge of web , application , and cloud attack vectors and… more
    Rubrik (08/01/24)
    - Save Job - Related Jobs - Block Source
  • Senior Cyber Security Vulnerability…

    Constellation (Lutherville Timonium, MD)
    …capabilities in network vulnerability assessment, application vulnerability assessment, application security architecture development, web application ... minimum of 9-12 years of relevant experience. + Experience in performing application security vulnerability assessment using either manual penetration testing… more
    Constellation (09/14/24)
    - Save Job - Related Jobs - Block Source
  • Senior Security Engineer

    Celonis (Harrisburg, PA)
    …will conduct threat modeling, architecture review, security code review, security assessment, penetration testing ( web application , native application , ... penetration testing in different environments, including assessing security posture of web application , native application , distributed systems, and cloud… more
    Celonis (08/29/24)
    - Save Job - Related Jobs - Block Source