Web Application Penetration Testing jobs in United States
cer-icon
Apply on Employer Site
company-logo

Ampcus Inc · 2 months ago

Web Application Penetration Testing

Ampcus Inc. is a certified global provider of a broad range of Technology and Business consulting services. They are seeking an experienced and results-driven Penetration Tester to perform comprehensive web application security assessments. The role requires a professional with a deep understanding of web application security and the ability to provide actionable insights to enhance the security posture of critical government systems.

Data ManagementInformation Technology
check
H1B Sponsor Likelynote

Responsibilities

Conduct web application, API, and network penetration tests to identify and validate security vulnerabilities
Perform grey-box and black-box testing following NIST SP 800-115 and OWASP Testing Framework methodologies
Evaluate authentication mechanisms, session management, access controls, and data handling practices for security flaws
Execute vulnerability exploitation and proof-of-concept validation to demonstrate real-world risk impact
Document findings with technical precision and provide clear remediation recommendations to stakeholders
Collaborate with internal security engineers and client teams to verify vulnerability fixes and perform retesting
Prepare and deliver comprehensive technical and executive-level reports that align with the COV Information Security Standard (SEC530)
Support secure configuration reviews and compliance with applicable state and federal cybersecurity standards

Qualification

Penetration TestingWeb Application SecurityVulnerability AssessmentCEH CertificationOWASP Top 10Analytical SkillsCommunication SkillsProblem-Solving SkillsCollaboration Skills

Required

Bachelor's degree in computer science, Cybersecurity, Information Technology, or a related field (or equivalent experience)
Preferably 7 years of experience in penetration testing or ethical hacking, with a strong focus on web applications and APIs
In-depth knowledge of web technologies, networking protocols, authentication systems, and encryption standards
Strong understanding of secure development practices (SDLC) and common vulnerabilities (OWASP Top 10)
Excellent analytical, documentation, and communication skills
CEH (Certified Ethical Hacker) – Required

Preferred

OSCP (Offensive Security Certified Professional) – Preferred
CompTIA Security / CySA / GPEN / GWAPT – Desirable

Company

Ampcus Inc

twittertwittertwitter
company-logo
Ampcus is a global business, technology consulting and an staff augmentation firm specializing in AI/ML,digital solutions, Cybersecurity & Risk management, Testing, Forensics & Fraud services and human capital management.

H1B Sponsorship

Ampcus Inc has a track record of offering H1B sponsorships. Please note that this does not guarantee sponsorship for this specific role. Below presents additional info for your reference. (Data Powered by US Department of Labor)
Distribution of Different Job Fields Receiving Sponsorship
Represents job field similar to this job
Trends of Total Sponsorships
2025 (14)
2024 (13)
2023 (7)
2022 (16)
2021 (13)
2020 (18)

Funding

Current Stage
Late Stage

Leadership Team

leader-logo
Raj Narayan
Sr. Vice President, Strategic Sales
linkedin
Company data provided by crunchbase