Application Security Testing Lead

United States

⚠️ We'll shut down after Aug 1st - try foo🦍 for all jobs in tech ⚠️

Fortra

Fortra provides advanced offensive and defensive security solutions that deliver comprehensive protection across the cyber kill chain.

View all jobs at Fortra

Apply now Apply later

Whether you’re an experienced professional or just getting started, your contributions matter at Fortra. If you’re passionate about tackling meaningful challenges alongside talented team members committed to helping each other succeed, all while having lots of fun, we want to hear from you. We offer competitive benefits and salaries, personal and professional development opportunities, flexibility, and much more

At Fortra, we’re breaking the attack chain. Ready to join us? 

Fortra are looking for a seasoned Application Security Testing Lead to join our growing Solution Security team and spearhead our testing initiatives. This role involves leading a team of security testers, collaborating with development and DevOps teams, and ensuring that our applications are secure by design and resilient against modern threats.

WHAT YOU'LL DO

  • Lead and mentor a team of application security testers and analysts.
  • Plan, schedule, execute, and oversee security testing activities including static (SAST), dynamic (DAST), and interactive (IAST) testing.
  • Perform manual and automated penetration testing of web, mobile, and API-based applications – both on-premises and cloud-hosted
  • Review code and architecture for security vulnerabilities and provide actionable remediation guidance.
  • Develop and maintain threat models and security test plans.
  • Track and report on security vulnerabilities, trends, and remediation progress.
  • Stay current with emerging threats, vulnerabilities, and security technologies.
  • Collaborate with development teams to integrate security testing into CI/CD pipelines.

QUALIFICATIONS

  • 5+ years of experience in application security testing, with at least 2 years in a leadership role.
  • Deep understanding of OWASP Top 10, SANS CWE Top 25, and secure coding practices.
  • Hands-on experience with tools such as Burp Suite, OWASP ZAP, Fortify, Checkmarx, Veracode, or similar. Prefer strong Burp Suite experience.
  • Familiarity with scripting and coding languages and secure DevOps practices.
  • Experience with cloud-native applications and container security is a plus.

PREFERRED CERTIFICATIONS

  • OSCP, GWAPT, or similar offensive security certifications
  • CSSLP, CEH, or other relevant security credentials

OTHER SKILLS

  • Strong leadership and team collaboration skills
  • Cross-functional collaboration and coordination
  • Excellent communication and reporting abilities
  • Analytical mindset with a detail-oriented approach

3407

At Fortra, our compensation philosophy prioritizes fair market value and internal equity, aligning with your experience and specialized skill set.  

As a full-time, exempt employee at Fortra, you’ll enjoy a comprehensive benefits package that includes:  

  • Health, dental, and vision coverage as of hire 
  • Immediate enrollment in 401(k), HSA, and FSA plans 
  • Flexible PTO policy  
  • Tuition and personal enrichment reimbursement 
  • Option to enroll in ID Theft Protection Program   

Check out some of the of the other benefits we offer that are focused on your holistic well-being and our Diversity, Equity, and Inclusion program
 

Compensation $95,000—$135,000 USD

Visit our website to learn more about why employees choose to work for Fortra. Remember to connect with us on LinkedIn.

As an EEO/Affirmative Action Employer, all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, sexual orientation, gender identity, veteran or disability status.

Apply now Apply later
Job stats:  11  0  0

Tags: APIs Application security Burp Suite CEH Checkmarx CI/CD Cloud CSSLP DAST DevOps GWAPT IAST Offensive security OSCP OWASP Pentesting SANS SAST Scripting Veracode Vulnerabilities

Perks/benefits: Career development Competitive pay Equity / stock options Flex hours Flex vacation Health care

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.