Sr Consultant - Penetration Testing - Open to Remote

United States

Applications have closed

Coalfire

Coalfire is the cybersecurity advisor that combines extensive cloud expertise, technology, and innovative approaches to help clients develop scalable…

View company page

About CoalfireCoalfire is on a mission to make the world a safer place by solving our clients’ toughest cybersecurity challenges. We work at the cutting edge of technology to advise, assess, automate, and ultimately help companies navigate the ever-changing cybersecurity landscape. We are headquartered in Denver, Colorado with offices across the U.S. and U.K., and we support clients around the world.
But that’s not who we are –that’s just what we do.
We are thought leaders, consultants, and cybersecurity experts, but above all else, we are a team of passionate problem-solvers who are hungry to learn, grow, and make a difference.
And we’re growing fast. We’re looking for a Consultant to support our Pentesting Team with experience in GCP - open to remote locations in the US.
Position SummaryConduct network and web application penetration testing, code reviews, social engineering, red team engagements, and physical security assessmentsConduct security assessments on a wide variety of technologies and implementationsSimulate sophisticated cyberattacks for clients worldwide

What You'll Do

  • Provide subject matter expertise focusing on security testing operations, working to test defensive mechanisms in an organization
  • Working as part of a team you will lead and manage penetration testing engagements for our customers
  • Provide hands-on compliance-based penetration testing including application, API, network and mobile.
  • Conduct assessments on a wide variety of technologies and implementations utilizing both automated tools and manual techniques
  • Develop processes, procedures, and methodologies to enhance testing processes and experience
  • Oversee report generation and quality assurance processes
  • Develop client relationships
  • Assist in the scoping of prospective engagements, leading engagements from initial stages through implementation and remediation
  • Manage project escalations of current testing being conducted
  • Mentor and develop less experienced staff
  • Contribute to the Coalfire Threat and Vulnerability Management Team overall success by managing your team to meet various business objectives and metrics

What You'll Bring

  • Bachelor's degree (four-year college or university) or equivalent combination of education and work experience
  • 3+ years experience in information security with web application and network penetration testing experience
  • Specific experience conducting penetration tests in GCP environments
  • Hands-on experience with two or more scripting languages such as Python, Powershell, Shell, or Ruby
  • Experience with one or more IT security compliance frameworks, such as PCI, FISMA, HIPAA, FEDRAMP, or HITRUST
  • One to three (1-3) years of experience in an IT Security Audit and/or Compliance role
  • Experience or knowledge of IT security risk assessments and gap analysis
  • Experience interacting with management in a consultative manner
  • Strong IT understanding with respect to networks, servers, workstations, and applications
  • Excellent communication and presentation skills
  • Ability to travel up to 20% (as that becomes appropriate) 

Bonus Points

  • Deep experience engaging clientele in consulting-related environments
  • Experience leading or participating in Red Team engagements
  • Reverse engineering malware, data obfuscators, or ciphers
  • An aptitude for technical writing, including assessment reports, presentations, and operating procedures
  • Strong understanding of security principles, policies, and industry best practices
Why You'll Want to Join UsAt Coalfire, you’ll find the support you need to thrive personally and professionally. In many cases, we provide a flexible work model that empowers you to choose when and where you’ll work most effectively –whether you’re at home or an office. Regardless of location, you’ll experience a company that prioritizes connection and wellbeing and be part of a team where people care about each other and our communities. You’ll have opportunities to join employee resource groups, participate in in-person and virtual events, and more. And you’ll enjoy competitive perks and benefits to support you and your family, like flexible time off, certification and training reimbursement, and comprehensive insurance options.  At Coalfire, equal opportunity and pay equity is integral to the way we do business. A reasonable estimate of the compensation range for this role is $93,000 to $148,000 based on national salary averages. The actual salary offer to the successful candidate will be based on job-related education, geographic location, training, licensure and certifications and other factors. You may also be eligible to participate in annual incentive, commission, and/or recognition programs #LI-Remote #LI-TP1

Tags: APIs Compliance FedRAMP FISMA GCP HIPAA HITRUST Malware Pentesting PowerShell Python Red team Reverse engineering Ruby Scripting Security assessment Travel Vulnerability management

Perks/benefits: Career development Competitive pay Equity Flex hours Flex vacation Salary bonus Team events

Region: North America
Country: United States
Job stats:  24  3  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.