Skip to content

Security Consultant

Insight Global

JOB DESCRIPTION

Insight Global is hiring a Senior Offensive Security Consultant to conduct real-world attack simulations across enterprise web and mobile environments. This role is tailor-made for someone who thrives in red teaming, penetration testing, and application security—someone who doesn’t just find vulnerabilities, but works closely with engineers and product teams to fix them fast. What You’ll Do: Lead penetration tests on cloud, web, mobile, and API environments Use and apply OWASP ISBS and ASVS standards to assess application security posture Perform black-box testing, threat modeling, and manual deep-dive exploit development Collaborate with product and dev teams to triage and remediate findings effectively Contribute to offensive tool development and integrate security testing into CI/CD pipelines Must Haves: Hands-on experience conducting penetration testing (web/mobile/API) Strong knowledge of OWASP ISBS, application security methodologies, and adversarial TTPs Proven track record of working with product teams to fix and validate remediations Proficient in scripting or automation using tools like Burp Suite, Python, or PowerShell

REQUIRED SKILLS AND EXPERIENCE

Nice to Have: Familiarity with MITRE ATT&CK, PTES, OSSTMM Certifications: OSCP, OSWE, OSEP, GWAPT, CRTO Background in exploit development or red team tooling

To apply, please visit the following URL:

THISJOB.CA