Penetration Testers - Red Team ICS/OT and Network Experience

Florida

Applications have closed

Waterleaf International LLC

Democratize Cybersecurity, protect people, freedoms and democracy...ohh yeah and more. We provide advanced cybersecurity as a service. In doing so we also provide offensive cybersecurity professional services – this is where you come in. Read On!

View company page

Waterleaf International is seeking a self-starting, highly motivated Sr. PenTester professional to join our CyberleafTM Cybersecurity-as-a-Service (CSaaS, www.cyberleaf.io) Team as the Senior Penetration Testing Engineer. A qualified candidate will have the abilities to:

Plan, communicate, coordinate, and conduct red team activities, penetration tests, and security assessments for applications, systems, including ICS-OT and enterprise networks while adhering to strict rules of engagement and ethical cyber operational behavior.

Responsibilities:

  • Develop attack scenarios and campaigns to meet customer objectives, requirements and provide a well-balanced challenge to the defenders.
  • Configure and deploy network appliances/internal tools for testing.
  • Manage wireless RF testing – WiFi and other wireless communication networks
  • ICS-OT, IIOT and connected vehicle testing
  • Strategize, coordinate, and provide guidance to all Red Team operators to deconflict attack scenarios and achieve all collective objectives.
  • Rehearse attack scenarios and use of tools prior to engagements to ensure a sufficient level of success
  • Perform information technology security research to remain current on emerging technology trends and develop exploits for disclosed and undisclosed vulnerabilities
  • Define and maintain Red Team standard operating procedures.
  • Perform security reviews of application designs, source code, and deployments as required, covering all types of applications (web application, web services, mobile applications, thick applications, SaaS)

Qualifications (Minimum):

  • 5+ years of experience in Red Team Operator roles and vulnerability assessments
  • Developing, extending, or modifying exploits, shellcode or exploit tools
  • ICS-OT testing of government and enterprise networks and hardware
  • Experience with utilizing penetration testing framework such as MITRE ATT&CK & OWASP
  • Experience with Nmap, Burp Suite, PowerShell, C#, Ghost Pack, Bloodhound, Cobalt Strike, Kali Linux, Metasploit
  • 5+ years wireless pentesting experience with Aircrack, Airsnort, Kismet and others
  • US Citzen and able to pass a security clearance

Requirements/Certifications/Licenses :

  • Bachelors degree or higher
  • 5+ years’ penetration testing experience as well as additional experience in network security, reverse engineering, programming, databases, web applications
  • One or more of the following certifications preferred:
  1. Offensive Security Certified Professional (OSCP)
  2. Certified Ethical Hacker (CEH) Certification
  3. GIAC Penetration Tester (GPEN) Certification

Qualifications (Preferred):

  • 7+ years direct or equivalent experience in areas of manual penetration testing (web application, host, network, wireless, mobile, cloud), exploit development, fuzzing, and designing countermeasures to identified security vulnerabilities/risks.
  • Knowledge of attack surfaces in cloud, web technologies, networks, modern applications. (microservices/containers), and operating systems; should demonstrate the ability to analyze closed source applications using several off-the-shelf or custom developed tools.
  • Experience with red team tools and infrastructure, including deployment, maintenance, and use of multiple C2 frameworks.
  • Experience evading host and network-based security systems (e.g., WAFs, anti-phishing, AV/EDR, behavioral analysis).
  • Proficient in relevant programming and scripting languages such as shell, Python, and Ruby, with the ability to develop custom scripts, exploits, and tools to support penetration testing. Conversant in multiple others such as PowerShell, Perl, C/C++, C#, Java, or assembly, sufficient to read and modify existing code.
  • Excellent and professional communication skills (written and verbal) with an ability to articulate complex topics in a clear and concise manner.
  • Ability to scope, price and evaluate engagements – time and resource estimates.

PowerUp:

  • Experience with user- and kernel-mode debuggers on Windows and/or Linux.
  • Experience password cracking for common operating systems and applications.
  • Published or presented security research, security advisories, and/or open-source security tools.
  • Experience identifying security issues through code review.
  • Reverse Engineering / Malware analysis.
  • Ability to leverage past web application and API development experience for web app penetration testing and secure design advice for customer development teams.
  • Experience with a range of engagement types - red team, purple team, stealth, unaided (“black box”), aided (“white box”) - of varied targets - external, internal, cloud infrastructure, embedded devices, etc.
  • Ability to teach/instruct and lead junior team members as they develop.
  • Threat hunting and knowledge of SIEM/SOAR and SOC operations.

Desired Experience/Capabilities:

  • Connected vehicle and Intelligent Transportation System testing (ITS) experience is desired
  • Government/Municipality testing of ICS-OT networks

Preferred Fields of Study:
Computer and Information Science, Information Technology, Computer Applications, Computer Engineering, Information Cybersecurity, Network Engineering.

Certification(s) Preferred:
Offensive Security Certified Expert (OSCE), Offensive Security Certified Professional (OSCP), Burp Suite Certified Practitioner, GIAC Penetration Tester (GPEN), GIAC Exploit Researcher and Advanced Penetration Tester (GXPN), Certified as GIAC Web Application Penetration Tester (GWAPT).

We are a rapidly growing telecommunications and cybersecurity company working in the defense and commercial enterprise space. Private Equity backed, we are at an inflection point and are experiencing significant growth. Based in SW Florida and with offices in Atlanta and Wichita both work at home or FL locations are acceptable.

We are innovative, creative, and mission-focused with services and products that are delivering a disruptive business model and technologies to the global cybersecurity market. The culture is one of innovation, openness, communication, honesty, and integrity. We have fun and enjoy what we do, are at times irreverent and always focused on deliverables, customer satisfaction and shareholder returns.

Due to potential Federal contract requirements, applicants must be US citizens. And must be able to obtain and hold a SECRET or TS Clearance.

Our clients are varied and include government, DIB as well as enterprise that value security and skilled security practitioners. We research and publish vulnerabilities, participate in industry research and run our own labs.

Some attributes we value:

  • You practice continuous learning to expand your skills and your knowledge beyond the current assignment. You think therefore you are.
  • You are developing subject matter expertise in at least one area and are passionate about the field.
  • You prefer working in a collaborative environment. You embrace the team player concept with your willingness to share knowledge, to jump in and help colleagues, to ask for help when you need it, etc. No person is an island.
  • You are brilliant communicator. Deliverables are well written. You easily communicate with customer, technical and management at multiple levels.

Our team is varied and lives throughout the US with HQ in SW FL and offices in Atlanta and MD/DC. We primarily work remote and do have lab, testing and staging areas as well.

We have highly competitive benefits with a package that includes paid time off, platinum health insurance, dental and vision coverage, maternity/paternity leave, 401K w/employer contribution, education, flex schedules and time shifting, support for your passion projects and opportunities for professional growth.

Job Type: Full-time (will consider contract employment but no recruiters)

Compensation: We pay for performance, capabilities and skills…we are SME’s and expect you to be as well.

Base Pay: $85,000.00 - $150,000.00 per year

Bonuses: Team and individual bonuses based on Company/Team success

Employee Stock Options – we are a private company, and all employees get ESO’s.

Benefits:

  • 401(k) matching
  • Dental insurance
  • Flexible schedule
  • Health insurance
  • Paid time off
  • Professional development assistance
  • Vision insurance
  • Maternity/Paternity Leave
  • Home office stipend
  • But wait there’s more

What We Provide:

  • Competitive compensation structure - We believe in above-average compensation for our above-average team members.
  • Generous time off - Our team enjoys extensive PTO/Vacation, plus paid holidays and maternity/paternity leave for new parents.
  • Healthcare - We have you covered. Health, vision, dental and life plans, for you and your family. See our benefits above.
  • Grow with us - We offer our team every chance to learn and grow their skills while helping shape the future of our company.

Schedule:

  • Flexible
  • 8 hour work day to match clients when and as needed
  • Time/Day shift as you need it – clients do come first

Willingness to travel: 20% (Required)

How to Apply:

Thank you for including us in your job search. Please submit your resume and a cover letter to let us know why you feel we are a good match. All applications are reviewed quickly because we respect your time. Please make note that due to potential Federal contract requirements, applicants must be US citizens.

 

Due to the volume of applications, only shortlisted candidates will be contacted.

 

Waterleaf has preferred agency relationships and does not accept unsolicited agency resumes. Please do not forward resumes to our jobs email address, our employees or mail to our office locations. Waterleaf is not responsible for any fees related to unsolicited resumes. Waterleaf is an equal opportunity employer who values diversity in our company. We do not discriminate on the basis of race, religion, color, national origin, gender, sexual orientation, age, marital status, veteran status, or disability status. In fact we know that the most inclusive and diverse teams accomplish the most extraordinary results!

 

 

 

 

 

Tags: Aircrack APIs Black box Burp Suite C CEH Clearance Cloud Cobalt Strike EDR Exploit Exploits GIAC GPEN GWAPT GXPN ICS Java Kali Linux Malware Metasploit Microservices MITRE ATT&CK Network security Nmap Offensive security OSCE OSCP OWASP Pentesting Perl PowerShell Python Red team Reverse engineering Ruby SaaS Scripting Security assessment Security Clearance SIEM SOAR SOC Vulnerabilities White box Windows

Perks/benefits: 401(k) matching Career development Competitive pay Equity Flex hours Flex vacation Health care Home office stipend Insurance Parental leave Salary bonus

Region: North America
Country: United States
Job stats:  638  25  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.