Are you a creative problem-solver with a passion for cybersecurity? We are on the lookout for a highly adaptable Penetration Tester who thrives in dynamic environments. In this role, you’ll play a pivotal part in identifying and assessing security vulnerabilities across a variety of platforms while collaborating with diverse teams to implement robust security practices.
What You’ll Do:
- Conduct Comprehensive Tests: Dive deep into applications, networks, and cloud environments to uncover vulnerabilities.
- Adapt Methodologies: Flexibly adjust your testing strategies to meet evolving project requirements and unique system architectures.
- Communicate Findings: Identify, document, and share actionable insights that align with our business priorities.
- Collaborate Across Teams: Work closely with development, infrastructure, and security teams to establish prerequisites and propose innovative remediation strategies.
- Customize Assessments: Tailor security evaluations to bridge technical and business objectives, ensuring effective solutions.
- Stay Ahead of Threats: Keep up with emerging threats and refine your techniques to stay one step ahead.
- Innovate Testing Capabilities: Contribute to the development of custom scripts, tools, or processes that enhance our testing capabilities.
What We’re Looking For:
- Experience: 3+ years in penetration testing (web, mobile, network, and APIs).
- Technical Proficiency: Familiarity with tools like Burp Suite, Kali Linux, Nessus Professional, Nmap, and scripting in Python, Bash, or similar languages.
- Creative Problem-Solver: A strong mindset for innovative thinking and adapting to challenges.
- Knowledge of Frameworks: Familiarity with OWASP, NIST, PTES, and MITRE ATT&CK.
- Effective Communication: Ability to deliver clear, risk-based reports and communicate findings to both technical and non-technical audiences.
- Certifications: Relevant certifications (e.g., OSCP, OSWE, eWPTX) are a plus but not mandatory.
Preferred:
- Flexible: Comfortable pivoting between different projects and methodologies.
- Curious: A proactive attitude toward exploring new vulnerabilities and security enhancements.
- Communicative: An effective communicator who can simplify complex issues and provide practical recommendations.
- Balanced Approach: Able to harmonize security rigor with business needs to ensure optimal outcomes.
Why Join Us?
Be part of a forward-thinking team that values innovation and collaboration. If you’re ready to make an impact in the cybersecurity landscape, we want to hear from you!