Position Overview
We are seeking an experienced Web Application Security Engineer to join our team in a unique purple team capacity. This role represents a strategic blend of offensive penetration testing expertise and defensive blue team capabilities, with a specialized focus on securing our web applications and SD‑WAN network infrastructure. The successful candidate will be responsible for conducting comprehensive security assessments of our web applications while simultaneously strengthening our defensive posture across our complex proxy and reverse proxy architecture.
This position is ideal for a security professional who thrives at the intersection of offensive and defensive security, possesses deep technical knowledge of web application vulnerabilities, and understands the nuances of securing modern SD‑WAN environments. You will work collaboratively with development teams, network engineers, and operations staff to identify vulnerabilities, validate security controls, and drive continuous improvement in our security posture.
Core Responsibilities
- Offensive Security (Penetration Testing)
Conduct thorough and methodical penetration tests against web applications, APIs, and network infrastructure.
Identify security vulnerabilities through manual testing, automated scanning tools, and creative attack scenarios simulating real-world threat actors.Assess authentication mechanisms, authorization controls, input validation, session management, and business logic flaws across the application portfolio.Perform security assessments of the SD‑WAN infrastructure, focusing on proxy configurations, reverse proxy implementations, SSL / TLS termination points, and web application firewalls.Defensive Security (Blue Team Operations)Monitor security events and analyze logs from WAF and proxy infrastructure.
Respond to security incidents affecting web applications, investigate suspicious activities, create root‑cause analyses, and implement corrective measures.Tune and optimize security controls, including WAF rules, proxy access controls, rate limiting configurations, and DDoS mitigation strategies.Purple Team CollaborationBridge offensive and defensive functions by designing and executing purple team exercises.
Work with blue team members post‑penetration tests to ensure monitoring systems can detect similar attacks.Facilitate knowledge transfer and help defenders understand attacker techniques, driving continuous improvement of the security program.Security Integration and AutomationDevelop automation scripts and tools to streamline repetitive security tasks (vulnerability scanning, configuration auditing, report generation).
Enhance operational efficiency, freeing time for complex analysis and strategic initiatives.Required Qualifications
Bachelor’s degree in Computer Science, Information Security, Cybersecurity, or related field; or equivalent practical experience.Minimum 3‑5 years of hands‑on experience in web application penetration testing and security assessment.Deep understanding of OWASP Top 10 vulnerabilities, common web application attack vectors, and remediation strategies.Practical experience with SD‑WAN technologies, forward proxies, reverse proxies (Nginx, HAProxy, Apache), and load balancers.Proficiency with Burp Suite Professional, OWASP ZAP, Nmap, Metasploit, and vulnerability scanning platforms.Strong scripting abilities in Python, Bash, or PowerShell; familiarity with JavaScript, PHP, Java, or .NET for code review.Experience with SIEM platforms, log analysis, incident response procedures, and threat‑hunting methodologies.Hands‑on experience configuring and tuning web application firewalls and deep packet inspections.Preferred Qualifications
Experience with cloud security (AWS, Azure, etc.) and container security (Docker, Kubernetes).API security testing (REST, GraphQL, SOAP) and mobile application security.Previous purple team experience or demonstrated ability to work across offensive and defensive functions.Excellent written and verbal communication skills for reporting, presentation, and stakeholder collaboration.Benefits
Competitive compensationMedical coverageGym allowanceCompany eventsPersonal growth opportunitiesAdditional Information
Seniority level : Mid‑Senior level
Employment type : Full‑time
Job function : Information Technology
Industries : IT Services and IT Consulting
#J-18808-Ljbffr