Blue Mantis

Penetration Tester

Blue Mantis

full-time

Posted on:

Location Type: Remote

Location: Remote • 🇺🇸 United States

Visit company website
AI Apply
Apply

Salary

💰 $110,000 - $145,000 per year

Job Level

Mid-LevelSenior

Tech Stack

CloudPythonRubyRustSQL

About the role

  • Advanced Penetration Testing: Dive deep into clients' systems, networks, cloud security, and applications utilizing tools such as Burp Suite, Metasploit, Nmap, and Wireshark; employ scripting to demonstrate potential exploits
  • Strategic Attack Simulation: Analyze attack surfaces, craft bespoke penetration strategies, and employ OSINT techniques to simulate real-world threats
  • Precise Vulnerability Unveiling: Use manual and automated techniques to detect web application vulnerabilities and misconfigurations
  • Detailed Exploitation Reporting: Craft comprehensive reports outlining vulnerabilities, exploitation paths, and recommended mitigations
  • Technical Insight Communication: Translate technical findings into actionable insights for clients and explain complex exploitation scenarios
  • Remediation Guidance and Implementation: Assist with remediation efforts and translate recommendations into actionable plans
  • Cutting-Edge Skill Refinement: Keep up to date with evolving security threats, emerging vulnerabilities, industry best practices and Zero Trust architecture
  • Reporting to Randy Becker and collaborating within Blue Mantis' team

Requirements

  • 3-5+ years of hands-on security experience within IT environments
  • 2 + years of experience performing Penetration Tests, Ethical Hacking, and Vulnerability assessments
  • Bachelor’s degree in Computer Science, Information Security or a related field
  • OSCP certification required
  • Proficiency with Burp Suite, Metasploit, Nmap, and Wireshark
  • Experience using Python, Rust, Ruby, C#, and PowerShell scripting
  • Knowledge and experience with Active Directory, SQL, and web application exploits
  • Ability to drive methodology advancements and mentor junior team members
  • Uphold ethical standards and maintain strict confidentiality
Benefits
  • Enjoying the flexibility of remote work
  • Culture that nurtures creativity and encourages you to forge new paths in pursuit of our clients' goals
  • Teamwork and collaboration emphasis

Applicant Tracking System Keywords

Tip: use these terms in your resume and cover letter to boost ATS matches.

Hard skills
Penetration TestingEthical HackingVulnerability AssessmentScriptingWeb Application ExploitsActive DirectorySQLPythonRustRuby
Soft skills
CommunicationMentoringAnalytical ThinkingCollaborationConfidentialityMethodology Advancement
Certifications
OSCP