Cloud Security - Penetration Tester | Remote US

Denver, CO

Applications have closed

Coalfire

Coalfire is the cybersecurity advisor that combines extensive cloud expertise, technology, and innovative approaches to help clients develop scalable…

View company page

About Coalfire
Coalfire is on a mission to make the world a safer place by solving our clients’ toughest cybersecurity challenges. We work at the cutting edge of technology to advise, assess, automate, and ultimately help companies navigate the ever-changing cybersecurity landscape. We are headquartered in Denver, Colorado with offices across the U.S. and U.K., and we support clients around the world.  But that’s not who we are – that’s just what we do. 
We are thought leaders, consultants, and cybersecurity experts, but above all else, we are a team of passionate problem-solvers who are hungry to learn, grow, and make a difference.   
And we’re growing fast. We’re looking for a Senior Consultant - AWS to support our Pen Testing team.
Position Summary
The Consultant works closely with other Delivery team members on engagements, assessing the security and compliance of various types of client applications and supporting infrastructure against regulatory and industry requirements and standards, as well as security best practice frameworks.  The Consultant is a technically proficient individual contributor with broad and deep technical skills, meeting the objectives of their engagements, collaborating with clients, mentoring teammates, and providing subject matter expertise across one or more technical domains. The Consultant is a trusted advisor to clients, and through objective testing and results reporting, supports the client in making well-informed, risk-based decisions to improve overall security posture.    Consultants continue to deepen their skills and broaden their impact both internal to Coalfire, as well as the Security Community as a whole. As a member of the Threat and Vulnerability Management AWS Team, you will be responsible for architecture review, roles and access review, driving the methodology and execution of offensive penetration testing activities.

What You'll Do

  • As a member of the Application Security (AppSec) AWS Team, you will be responsible for architecture review, roles and access review, driving the methodology and execution of offensive penetration testing activities. These duties include:
  • Provide guidance to teammates and clients by advising on security and configuration best-practices, defense-in-depth, and secure SDLC.
  • Communicate with client stakeholders to include leadership, systems and network administrators, security engineers, development, and support teams.
  • Enhance and maintain cloud service provider technical testing methodologies and standards.
  • Lead and support penetration testing projects through their entirety, i.e. scoping through out-brief
  • Participate in internal and external security trainings and conferences

What You'll Bring

  • Proven track record of success managing client engagements.
  • Professional-level AWS certifications (SAP/DEP), or AWS Specialty certifications with supporting professional experience.
  • Minimum of 2 years of real-world experience with AWS application architectures including:
  • Deep, progressive experience with AWS security concepts, including IAM, STS, and AWS specific security controls and security architecture design patterns.
  • Experience with serverless design concepts and supporting services including S3, SQS, SNS, CloudFront, DynamoDB, Lambda and, API Gateway.
  • Knowledge of advanced/niche AWS services, including Cognito, IoT Core, or SageMaker are a major plus.
  • Familiarity with DevOps engineering concepts, infrastructure automation, pipelines, version control, and deployment strategies are also a plus.
  • Proficiency with a variety of programming languages JavaScript, Java, Python, Go etc.
  • An ability to validate that an environment meets security objectives through offensive security techniques, including:
  • Experience with web application and API penetration testing methods and tools
  • Experience with XSS, CSRF, IDOR, AuthN/AuthZ, and Confused Deputy attacks
  • Practical knowledge of cryptographic concepts
  • Organized and capable of providing formal documentation
  • Flourishes in cooperative work environments
  • Excellent communication and client-facing skills
  • Self-motivated and takes initiative to enhance or improve processes, procedures, and solutions.
  • Mentor teammates less familiar with AWS services and architectures

Bonus Points

  • AWS Certified Solutions Architect – Professional, AWS Certified Security, AWS Certified Advanced Networking, AWS Certified SysOps Administrator
  • AWAE, OSCP, OSCE, OSEE certifications
  • Network, Database, System administration experience and certifications
Why You'll Want to Join Us
At Coalfire, you’ll find the support you need to thrive personally and professionally. In many cases, we provide a flexible work model that empowers you to choose when and where you’ll work most effectively –whether you’re at home or an office. Regardless of location, you’ll experience a company that prioritizes connection and wellbeing and be part of a team where people care about each other and our communities. You’ll have opportunities to join employee resource groups, participate in in-person and virtual events, and more. And you’ll enjoy competitive perks and benefits to support you and your family, like flexible time off, certification and training reimbursement, and comprehensive insurance options.  At Coalfire, equal opportunity and pay equity is integral to the way we do business. A reasonable estimate of the compensation range for this role is $125,000 to $160,000 based on national salary averages. The actual salary offer to the successful candidate will be based on job-related education, geographic location, training, licensure and certifications and other factors. You may also be eligible to participate in annual incentive, commission, and/or recognition programs
 #LI-TP1 #LI-Remote

Tags: API Gateway APIs Application security Automation AWS Cloud CloudFront Compliance CSRF DevOps DynamoDB IAM Java JavaScript Lambda Offensive security OSCE OSCP OSEE Pentesting Python S3 SAP SDLC SNS SQS Vulnerability management XSS

Perks/benefits: Career development Competitive pay Conferences Equity Flex vacation Salary bonus Team events

Regions: Remote/Anywhere North America
Country: United States
Job stats:  23  4  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.