KPMG

Senior Specialist, Application Penetration Tester

KPMG

Detroit, MI, USA
Full-TimeDepends on ExperienceSenior LevelMasters
Job Description

Welcome to KPMG, where we believe that innovation and technology are the keys to success in today's rapidly evolving business landscape. As a Senior Specialist in our Application Penetration Testing team, you will play a crucial role in helping our clients protect their most valuable digital assets. We are looking for a highly skilled and experienced individual who is passionate about identifying and mitigating potential security risks in complex applications. If you are a natural problem-solver with a strong technical background and a drive to continuously improve and adapt, we want you to join our team. Are you ready to take on this challenging and rewarding role? Keep reading to learn more about the qualifications we are looking for.

  1. Conduct comprehensive penetration testing on complex applications to identify potential security risks and vulnerabilities.
  2. Develop and implement effective strategies for mitigating identified risks and vulnerabilities.
  3. Utilize advanced tools and techniques to simulate real-world attacks and identify potential security weaknesses.
  4. Collaborate with cross-functional teams to ensure that security best practices are integrated into the development process.
  5. Provide expert guidance and recommendations to clients on improving the security of their applications.
  6. Stay up-to-date with the latest industry trends, tools, and techniques for application penetration testing.
  7. Create detailed reports and documentation of findings, including recommendations for remediation.
  8. Act as a subject matter expert and provide technical support to team members and clients.
  9. Continuously assess and improve the effectiveness of existing security measures and processes.
  10. Monitor and respond to emerging security threats and vulnerabilities.
  11. Participate in client meetings and presentations to discuss findings and recommendations.
  12. Mentor and train junior team members on application penetration testing best practices.
  13. Adhere to all company policies, procedures, and ethical standards.
  14. Maintain confidentiality and sensitivity of client information.
  15. Collaborate with management to develop and implement team objectives and goals.
Where is this job?
This job is located at Detroit, MI, USA
Job Qualifications
  • Extensive Experience In Application Security Testing: A Senior Specialist, Application Penetration Tester At Kpmg Should Possess A Deep Understanding And Practical Experience In Conducting Various Types Of Application Security Testing, Including Web Application, Mobile Application, And Api Testing.

  • Strong Knowledge Of Industry Standards And Best Practices: The Ideal Candidate Should Possess A Thorough Understanding Of Current Industry Standards And Best Practices In Application Security, Such As Owasp Top 10, Sans Top 25, And Nist Guidelines.

  • Proficiency In Using Security Testing Tools: A Senior Specialist Should Be Proficient In Using Various Security Testing Tools Such As Burp Suite, Owasp Zap, And Kali Linux For Conducting Manual And Automated Security Testing.

  • Excellent Communication Skills: As A Senior Specialist, The Candidate Must Possess Excellent Verbal And Written Communication Skills To Effectively Communicate Technical Findings And Recommendations To Both Technical And Non-Technical Stakeholders.

  • Relevant Certifications: A Senior Specialist, Application Penetration Tester Should Have Relevant Certifications Such As Certified Ethical Hacker (Ceh), Offensive Security Certified Professional (Oscp), Or Giac Web Application Penetration Tester (Gwapt) To Demonstrate Their Expertise In The Field.

Required Skills
  • Risk Management

  • Network Security

  • Penetration testing

  • Information Security

  • Incident response

  • social engineering

  • Vulnerability Assessment

  • Web application security

  • Code

  • Ethical Hacking

  • Mobile Application Security

Soft Skills
  • Communication

  • Conflict Resolution

  • Emotional Intelligence

  • Leadership

  • Time management

  • creativity

  • flexibility

  • Teamwork

  • Adaptability

  • Problem-Solving

Compensation

According to JobzMall, the average salary range for a Senior Specialist, Application Penetration Tester in Detroit, MI, USA is $120,000-$150,000 per year. However, this can vary depending on various factors such as the company, years of experience, and additional skills or certifications.

Additional Information
KPMG is an Equal Opportunity Employer. We celebrate diversity and are committed to creating an inclusive environment for all employees. We do not discriminate based upon race, religion, color, national origin, sex, sexual orientation, gender identity, age, status as a protected veteran, status as an individual with a disability, or other applicable legally protected characteristics.
Required LanguagesEnglish
Job PostedJuly 10th, 2024
Apply BeforeMay 22nd, 2025
This job posting is from a verified source. 
Reposted

Apply with Video Cover Letter Add a warm greeting to your application and stand out!

About KPMG

KPMG International Cooperative is a multinational professional services network, and one of the Big Four accounting organizations. Seated in Amstelveen, the Netherlands, KPMG is a network of firms in 154 countries, with 207,050 people and has three lines of services: financial audit, tax, and advisory.

Frequently asked questions

Get interviewed today!

JobzMall is the world‘ s largest video talent marketplace.It‘s ultrafast, fun, and human.

Get Started