Salary
💰 $110,000 - $145,000 per year
Tech Stack
CloudCyber SecurityPythonRubyRustSQL
About the role
- Advanced Penetration Testing: Dive deep into clients' systems, networks, cloud security, and applications using Burp Suite, Metasploit, Nmap, and Wireshark and scripting (Python, Rust, Ruby, C#, PowerShell).
- Strategic Attack Simulation: Analyze attack surfaces and craft bespoke penetration strategies using OSINT and real-world threat simulation.
- Precise Vulnerability Unveiling: Manually and automatically detect web application vulnerabilities (SQL injection, XSS) and security misconfigurations.
- Detailed Exploitation Reporting: Craft comprehensive reports outlining vulnerabilities, exploitation paths, and recommended mitigations.
- Technical Insight Communication: Translate technical findings into actionable insights and explain complex exploitation scenarios and impacts to clients.
- Remediation Guidance and Implementation: Assist clients in turning assessment recommendations into actionable remediation plans.
- Cutting-Edge Skill Refinement: Keep up to date with evolving security threats, emerging vulnerabilities, industry best practices and Zero Trust architecture.
- Reporting: Reports to Randy Becker and collaborates closely with the team to tackle complex security challenges.
Requirements
- 3-5+ years of hands-on security experience within IT environments.
- 2 + years of experience performing Penetration Tests, Ethical Hacking, and Vulnerability assessments.
- Bachelor’s degree in Computer Science, Information Security or a related field.
- OSCP certification required.
- Experience with Burp Suite, Metasploit, Nmap, and Wireshark.
- Proficiency in Python, Rust, Ruby, C#, and PowerShell scripting.
- Knowledge of Active Directory, SQL, and web application exploits.
- Uphold ethical standards and maintain strict confidentiality.