Salary
💰 $110,000 - $145,000 per year
Tech Stack
CloudCyber SecurityPythonRubyRustSQL
About the role
- Conduct advanced penetration testing of clients' systems, networks, cloud security, and applications using tools such as Burp Suite, Metasploit, Nmap, and Wireshark.
- Use Python, Rust, Ruby, C#, and PowerShell scripting to manipulate vulnerabilities and demonstrate potential exploits.
- Analyze attack surfaces and craft bespoke penetration strategies using OSINT techniques to simulate real-world threats.
- Uncover hidden risks through manual testing and automated tools, detecting vulnerabilities like SQL injection and XSS and security misconfigurations.
- Produce comprehensive reports outlining vulnerabilities, exploitation paths, and recommended mitigations, including advanced Active Directory exploit paths and complex web application attack vectors.
- Translate technical findings into actionable insights and remediation plans; assist with remediation implementation.
- Keep up to date with evolving security threats, emerging vulnerabilities, industry best practices, and Zero Trust architecture.
- Collaborate with the team and contribute to methodology advancements and knowledge sharing; report to Randy Becker.
Requirements
- 3-5+ years of hands-on security experience within IT environments.
- 2+ years of experience performing Penetration Tests, Ethical Hacking, and Vulnerability assessments.
- Bachelor’s degree in Computer Science, Information Security or a related field.
- OSCP certification required.
- Experience with Burp Suite, Metasploit, Nmap, and Wireshark.
- Proficiency in Python, Rust, Ruby, C#, and PowerShell scripting to manipulate vulnerabilities.
- Knowledge of web application vulnerabilities such as SQL injection and cross-site scripting (XSS).
- Experience with Active Directory, Cloud security, and complex exploit paths.
- Ability to craft detailed exploitation reports and remediation guidance.
- Ethical integrity and strict confidentiality in client engagements.
- Methodology advancements and driving penetration testing methodology progression.
- Ability to guide junior team members and conduct workshops and mentoring.