Associate Cybersecurity Engineer - Application Focused

Chicago, Illinois, United States

Evolve Security

Experience unparalleled penetration testing with our elite team, dedicated to uncovering vulnerabilities and safeguarding your business assets.

View company page

What will you be doing?

Evolve Security is looking for an Web and Mobile Application focused Associate Cybersecurity Engineer to join our growing team. This position will assist with the overall successful delivery of various application vulnerability assessments, continuous internal / external penetration assessments, incident response and detection assessments, and other types of security strategy services and architecture reviews.

Responsibilities include:

·      Providing cybersecurity guidance and strategy to Evolve Security clients

·      Performing technical network penetration testing and application security assessment projects

·      Assisting with building internal Evolve Security processes, procedures, templates and methodologies

·      Assisting with development of technology that supports the delivery of cyber security services

·      Other duties as assigned to help support the growth and expansion of enterprise and academy initiatives

Requirements

Are you the right fit?

  • Passionate about cybersecurity with a curiosity to learn
  • 1+ years of information technology experience, ideally with a focus on information security
  • 1+ years penetration testing, application and vulnerability management experience through education or security/consulting firm
  • At least 13-years of experience in web application and mobile app penetration testing
  • Strong understanding of web application and mobile app security principles and common vulnerabilities
  • Familiarity with common penetration testing tools such as Burp Suite, OWASP ZAP, and Metasploit
  • Knowledge of multiple operating systems and associated command-line administration tools (Bash / PowerShell)
  • Knowledge of the application stack including, web, mobile and API
  • Understanding of SQL and multiple database platforms (MSSQL, MySQL, Oracle, etc.)
  • Fundamental knowledge and understanding of networking technologies (IP, TCP, UDP, etc.)
  • Scripting experience in one or more of: Ruby, Python, Perl, Bash
  • ESCP, Security+ certifications
  • A desire to tinker and understand how things work
  • Ability to interface with clients, utilizing consulting and negotiating skills
  • Strongly self-motivated and able to work independently towards team objectives
  • Strong communication skills (oral and written) and ability to work as part of a team

Benefits

Why join us?

  • Progressive startup culture in a high growth organization, with minimal bureaucracy
  • Engage in a fast-paced and challenging environment with opportunity to grow your talents
  • Evolve Security Academy cybersecurity training
  • Paid Company Holidays
  • Healthcare Benefits
  • 401(k) plan with Employer match
  • Parental Leave
  • Flexible Paid Time Off
  • Annual vacation reimbursement

Who is Evolve Security?

Evolve Security is a technology driven cybersecurity services firm headquartered in Chicago, IL. We are dedicated to improving our client’s security posture by providing Continuous Penetration Testing, training services, and talent solutions.

In addition to our professional cybersecurity service offerings, Evolve Security offers a cybersecurity bootcamp, “Evolve Academy”, currently ranked the #1 cybersecurity bootcamp in the world. The Cybersecurity Bootcamp in Chicago provides immersive training, giving students the concrete and practical skills, needed on the job. Students gain real work experience through live security assessment work that they perform on not-for-profit companies.

We are passionate about directly improving our customers’ security posture, and we proudly train others to help meet the need for qualified cybersecurity talent.

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: APIs Application security Bash Burp Suite Incident response Metasploit MSSQL MySQL Nonprofit Oracle OWASP Pentesting Perl PowerShell Python Ruby Scripting Security assessment Security strategy SQL Strategy Vulnerabilities Vulnerability management

Perks/benefits: 401(k) matching Career development Flex vacation Parental leave Startup environment

Region: North America
Country: United States
Job stats:  10  3  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.