Washington, District of Columbia
64 days ago
Web App Pen Tester
Web App Pen Tester

<br>

Job Description

<br>

Overview 

CoStar Group (NASDAQ: CSGP) is a leading global provider of commercial and residential real estate information, analytics, and online marketplaces.  Included in the S&P 500 Index and the NASDAQ 100, CoStar Group is on a mission to digitize the world’s real estate, empowering all people to discover properties, insights and connections that improve their businesses and lives.  

 

We have been living and breathing the world of real estate information and online marketplaces for over 35 years, giving us the perspective to create truly unique and valuable offerings to our customers.  We’ve continually refined, transformed and perfected our approach to our business, creating a language that has become standard in our industry, for our customers, and even our competitors.  We continue that effort today and are always working to improve and drive innovation.  This is how we deliver for our customers, our employees, and investors.  By equipping the brightest minds with the best resources available, we provide an invaluable edge in real estate.    

 

In this role, you will secure software and applications that power the worldwide real estate market.  Work with 1,000+ software, QA, and operations engineers to secure applications during design, development, and production.  The candidate will utilize threat modeling, white box application security analysis, and grey box penetration testing.  This position will collaborate with software development teams, DevOps, and security to drive and shape the way our employees and engineers build, deploy, and operate applications. 

 

This position is located in Washington, DC or Richmond, VA and offers a schedule of 3 days onsite, 2 days remote 

 

Responsibilities  

Work with the software and product teams to help ensure applications are designed and implemented securely during the SDLC 

Develop a repeatable framework to scale application security controls across 100+ applications 

Consume a variety of application security tools (DAST, SAST, SCA, Credential Scanning, IAC scanning) to secure web applications during development and production run-time. 

Penetration test web applications and underlying infrastructure for vulnerabilities using both manual and automated techniques 

Demonstrate risk of detected issues to both technical and non-technical audiences 

Utilize sustainable methods to automate finding feedback to generate developer work items and trigger re-scan when associated work items are closed. 

Recommend code changes to eliminate vulnerabilities 

Automate security testing at various stages within the CI/CD pipeline 

Develop secure coding standards and training across multiple application frameworks and technologies 

Basic Qualifications 

Bachelor’s Degree required from an accredited, not for profit university or college (preferably in Computer Science/Cybersecurity) 

A track record of commitment to prior employers 

Minimum 6 years total experience in a technical role such as software engineer or security engineer 

Relevant experience areas (experience required in at least 3): 

Design, implementation, and operation of a secure software development lifecycle 

Experience with web application penetration testing and common attack vectors 

Experience with secure application development 

Experience with defense-in-depth strategies to help mitigate existing risk within applications 

Software development experience in a common programming language: C# (preferred), Java, C/C++, Python, or Go 

Scripting/programming skills - Python, PowerShell, GoLang, Perl, JavaScript, .NET, API Integration 

Security tooling automation in CI/CD pipelines and IDE interfaces including Static Application Security Testing (SAST) and Static Application Analysis (SCA) solutions such as Veracode, CheckMarx, AppScan, X-Ray, Synopsys, or Snyk 

Dynamic application security testing (DAST) through Metasploit, Burpsuite, OWASP ZAP, Acunetix, etc. 

Industry relevant professional certifications: 

ISC-2 CISSP 

Offensive Security Web Assessor (OSWA) / Expert (OSWE) 

Offensive Security Certified Profession (OSCP / OSCE) 

SANS GIAC Penetration Tester (GPEN) 

SANS GIAC Cloud Penetration Tester (GCPN) 

SANS GIAC Exploit Researcher and Advanced Penetration Tester (GXPN) 

 

Preferred Qualifications and Skills 

In-depth understanding of various assessment tools 

Knowledge of infrastructure operations across databases, network, and system administration 

Ability to communicate with different levels of leadership conveying risk and driving urgency for risk remediation. 

Experience coordinating with application teams to drive security by design principles 

Ability to mentor and train team members to prioritize security efforts effectively 

A self-starter who can advance the application security program and follow-through ideas to completion. 

Hands-on experience implementing security tools into CI/CD pipelines. 

Experience testing serverless cloud deployments 

 

What’s in it for You 

When you join CoStar Group, you’ll experience a collaborative and innovative culture working alongside the best and brightest to empower our people and customers to succeed. 

We offer you generous compensation and performance-based incentives. CoStar Group also invests in your professional and academic growth with internal training, tuition reimbursement, and an inter-office exchange program. 

Our benefits package includes (but is not limited to): 

Comprehensive healthcare coverage: Medical / Vision / Dental / Prescription Drug 

Life, legal, and supplementary insurance 

Virtual and in person mental health counseling services for individuals and family 

Commuter and parking benefits 

401(K) retirement plan with matching contributions 

Employee stock purchase plan 

Paid time off 

Tuition reimbursement 

On-site fitness center and/or reimbursed fitness center membership costs (location dependent), with yoga studio, Pelotons, personal training, group exercise classes 

Access to CoStar Group’s Diversity, Equity, & Inclusion Employee Resource Groups 

Complimentary gourmet coffee, tea, hot chocolate, fresh fruit, and other healthy snacks 

We welcome all qualified candidates who are currently eligible to work full-time in the United States to apply.  However, please note that CoStar Group is not able to provide visa sponsorship for this position. 

This position offers a base salary range of $114,200 -$203,500 based on relevant skills and experience and includes a generous benefits plan. 

#LI-AR

<br>

CoStar Group is an Equal Employment Opportunity Employer; we maintain a drug-free workplace and perform pre-employment substance abuse testing

Confirm your E-mail: Send Email