Job Details

ID #23796450
Estado Georgia
Ciudad Atlanta
Tipo de trabajo Permanent
Salario USD $130,000 - $150,000 130000 - 150000
Fuente Request Technology, LLC
Showed 2021-12-03
Fecha 2021-12-02
Fecha tope 2022-01-31
Categoría Etcétera
Crear un currículum vítae

Senior Red Team Penetration Tester

Georgia, Atlanta, 30301 Atlanta USA

Vacancy caducado!

NO SPONSORSHIP

Senior Red Team Penetration TesterSalary : $130,000 to $150,000Looking for a candidate with 5 – 7 Years Penetration Testing on Applications. Network Protocols and Database.

Position Overview:
  • We are seeking an Information Security Senior to provide domain expertise in Penetration testing of Infrastructure and Networks, Web Applications, Cloud and Social engineering! In this role, the candidate will provide improved vulnerability analysis and contextual feedback to stakeholders to support the resolution of discovered vulnerabilities and facilitate risk awareness.
  • Penetration Testing and Red Team assessments
    • Perform internal and external penetration testing of network infrastructure and applications
    • Perform Red team assessments including physical, social engineering, and network exploitation
    • Perform well controlled vulnerability exploitation/penetration testing on applications, network protocols, and databases
    • Perform network reconnaissance, OSINT, social engineering, and physical security reviews
    • Demonstrate advanced understanding of business processes, internal control risk management, IT controls and related standards
    • Effectively communicate findings and strategy to stakeholders, including technical staff and executive leadership
    • Identify and evaluate complex business and technology risks, internal controls which mitigate risks, and related opportunities for internal control improvement
  • Purple Team and Adversary simulations
    • Participate in regular Purple team exercises and perform adversary simulations to test defense controls
    • Assist with scoping prospective engagements, leading engagements from kickoff through remediation
    • Work closely with Blue team to test efficacy of existing alerts and help create new detection.
    • Create findings reports and communicate to stakeholders
  • Enhance toolkits, processes and runbooks
    • Contribute to enhancing the team’s toolkit
    • Write custom scripts to automate tasks related to finding new vulnerabilities
    • Maintain runbooks to continually improve penetration testing methodologies and threat modelling.

Qualifications:
  • 5-7 years of experience in Penetration testing, Red Team and Purple Team
  • Bachelor of Science in Engineering, Computer Science, Information Technology, or equivalent work experience
  • Advanced knowledge in common penetration testing tools (Metasploit, Burp Suite, Cobalt Strike, Empire, KALI Linux etc.)
  • Must have a demonstrable understanding of voice and data networks, major operating systems, active directory, cloud technologies
  • Must demonstrate knowledge of MITRE’s ATT&CK framework, execute and chain TTP’s
  • Must be able to critically examine an organization and system through the perspective of a threat actor and articulate risk in clear, precise terms.
  • Ability to optimally code in a scripting language (Python, Bash, PowerShell, Perl, etc.)
  • Required certifications: OSCP

Vacancy caducado!

Suscribir Reportar trabajo