CHG Healthcare

Penetration Test Engineer

CHG Healthcare

full-time

Posted on:

Location Type: Remote

Location: UtahUnited States

Visit company website

Explore more

AI Apply
Apply

Salary

💰 $81,900 - $122,900 per year

Tech Stack

About the role

  • Conduct penetration testing across critical systems using comprehensive methodology (network, application, API, cloud, social engineering)
  • Implement and manage Dynamic Application Security Testing (DAST) for web applications
  • Validate security controls to achieve alignment with compliance frameworks (HIPAA, SOC 2, ISO 27001)
  • Leverage AI-powered tools to enhance reconnaissance, vulnerability analysis, and testing workflows
  • Support roadmap deliverables focused on demonstrable industry-recognized security controls

Requirements

  • Deep technical knowledge of common vulnerabilities, exploitation techniques, and remediation strategies
  • Experience with penetration testing tools (Burp Suite, Metasploit, Kali Linux, etc.)
  • Proficiency with web application, network, API, and cloud penetration testing methodologies
  • Ability to creatively use AI tools to enhance penetration testing and security research
  • Excellent communication skills to explain complex vulnerabilities to technical and non-technical audiences
  • 5+ years of hands-on penetration testing and offensive security experience
  • Bachelor's degree in Computer Science, Information Security, or related field, or equivalent work experience
Benefits
  • 401(k) retirement plan with company match
  • Traditional healthcare benefits such as medical and dental coverage, and some unique benefits like onsite health centers, corporate wellness programs, and free behavioral health appointments.
  • Flexible work schedules - including work-from-home options available
  • Recognition programs with rewards including trips, cash, and paid time off
  • Family-friendly benefits including paid parental leave, fertility coverage, adoption assistance, and marriage counseling
  • Tailored training resources including free LinkedIn learning courses
  • Volunteer time off and employee-driven matching grants
  • Tuition reimbursement programs
Applicant Tracking System Keywords

Tip: use these terms in your resume and cover letter to boost ATS matches.

Hard Skills & Tools
penetration testingDynamic Application Security Testing (DAST)vulnerability analysisremediation strategiesnetwork penetration testingapplication penetration testingAPI penetration testingcloud penetration testingexploitation techniquessecurity controls
Soft Skills
excellent communication skillscreativity