Application Offensive Security Consultant - LM3 Laser
Jersey City, NJ
About the Job
We’re looking for an
Application Offensive Security Consultant
to join our Application Security team. This role is ideal for someone experienced in manual security testing and red teaming, with a passion for application security. If you enjoy hands-on work and thrive in challenging security environments, this could be a great fit.
What You’ll Be Doing:
Lead red team engagements for applications and APIs to identify potential risks
Conduct application threat hunting and manual security testing (no automated scanning here!)
Document and report findings, summarizing vulnerabilities in our reporting format for remediation
Provide expertise to the Application Defense team, answering security questions and advising on enhancements
Work closely with Security Architects, Product Managers, and Risk Managers to ensure projects align with security best practices
What We’re Looking For:
At least 6 years of experience in application security testing
4+ years in red teaming with hands-on experience in tools like Burp Suite Professional and OWASP ZAP
Solid understanding of the OWASP Top 10, SANS Top 25, and MITRE Framework
Ability to communicate security concepts clearly and handle technical challenges under pressure
Certifications like OSCP or GWAPT are a plus but not required
Why Join Us?
If you’re someone who enjoys Capture the Flag-style challenges and loves to explore vulnerabilities manually, this is a unique opportunity to make an impact. Bring your expertise and curiosity to our team and help us build a more secure future for our applications.
Source : LM3 Laser