Skip to main content

This job has expired

Penetration Tester

Employer
Optomi
Location
Washington, DC
Closing date
Sep 23, 2021

View more

Sr Red Team Engineer/Penetration Tester - 100% remoteOptomi, in partnership with a company that specializes in the IT sector is looking to add a senior-level remote Penetration Tester/Red Teamer to their team! This role is responsible for conducting tests to reproduce adversaries in enterprise system, reporting findings, designing threat models, and developing countermeasures to minimize the potential impacts. The Sr. Penetration Tester is responsible for conducting testing for more advanced or privileged scenarios. The Penetration Tester is responsible for developing policies and guidelines for enterprise application security and ensuring security compliance.What the right person will enjoy:Working with a very technical team and in a mature security environment. This team prides themselves on knowledge sharing and creating well-rounded security professionals100% remote opportunity!Working on top secret projects Working with a forward thinking companyApply today if your background includes:5+ years of experience in Cybersecurity4+ years of experience with executing Web application, network, cloud infrastructure, and system penetration tests for clientsExperience with leveraging Open Source penetration testing tools, such as Metasploit and the Kali Linux tool setExperience with code analysis tools such as Veracode, CodeSonar, etc.Experience with programming using one or more of the following: Perl, Python, ruby, bash, C or C++, C#, or Java, including scripting and editing existing codeKnowledge of AWS and/or Azure security practicesKnowledge of open security testing standards and projects, including OWASPAbility to assist remediation efforts for discovered vulnerabilitiesAbility to mentor junior and mid-level staff by teaching the latest penetration testing techniques and to operate and lead organized security testing engagements with little assistance while demonstrating teamworkPossession of excellent oral and written communication skills to communicate effectively and professionally with clients, teammates, and senior leadershipAbility to clearly convey results in formal technical reports and deliver briefings to various stakeholders.Experience with Web application development, system administration, and the software and system development life cycle (preferred)Experience with red-teaming and covert computer network exploitation (preferred)Ability to craft custom exploits for proof-of-concept code (preferred)Offensive Security Certified Professional (OSCP), or SANS GIAC Penetration Tester, including GPEN and GXPN Certification (preferred)Key responsibilities:Perform Penetration Testing and Red Team techniques to discover and exploit vulnerabilities.Perform automated and manual hands-on penetration security testing, identifying security risks within applications, security controls, and infrastructure.Plan, execute, and report on all testing activities and outcomes.Participate in regular Purple team exercises and perform adversary simulations to test defense controls.Perform internal and external penetration testing of network infrastructure, applications, and database.Promote computer security awareness through hacker demonstrations, working with Cyber-defenders, and presenting detailed security testing project debriefs.Create findings reports and communicate to stakeholdersRecommend and implement improvements to testing processes/methodologies.Develop the set of security standards and best practices, recommending enhancements as neededWork closely with Blue team to test efficacy of existing alerts and help create new detection.Work closely with tools engineering teams to prioritize and remediate vulnerabilities.Work closely with SOC team to improve incident and threat detection capabilities. Work closely with corporate IT and DevOps to install and configure security solutions.Review information security trends and news sources for emerging threats and vulnerabilitiesReview systems, network, and devices to identify vulnerabilities, audit findings, and compliance issues.by Jobble

Get job alerts

Create a job alert and receive personalized job recommendations straight to your inbox.

Create alert