Senior Penetration Tester

Remote

Applications have closed

About Fortreum 
Fortreum is a cybersecurity advisory and assessment firm that specializes in solving compliance-related hurdles for both Commercial and Federal customers. We are a startup organization that has a simple mission – enable our customers with the right tools and insight, business understanding, and capabilities to sell their products or services in regulated markets. To do this, we focus on 4 core values:  
Quality matters most  Customer-driven mindset  Autonomy to do your job  Personal accountability/stewardship  
While we may be small, we truly are experts in what we do, and it shows in the quality of the work we perform for our customers.  
The Opportunity On our team, you will have the opportunity to work with the best and brightest in the field. Fortreum team members have supported the biggest cloud providers in the world, and you will have the opportunity to learn from the best. We are growing rapidly and are looking for candidates with a background in conducting penetration tests of cloud service providersin support of FedRAMP and other compliance frameworks.   Key Responsibilities This position entails performing penetration testing on networks, applications (including APIs, mobile apps, and web apps), and utilizing social engineering techniques. Additionally, you will provide mentoring to junior staff and support Red Team operations.

Your specific responsibilities will include:

  • Work closely with all members of the team to conduct penetration tests on networks, applications (including APIs, mobile apps, and web applications), and systems to identify security vulnerabilities and weaknesses and to achieve the customer’s objectives of the engagement   
  • Develop and refine penetration testing methodologies, tools, and techniques to adapt to evolving threats and ensure comprehensive coverage 
  • Advise customers on details of vulnerabilities, remediation strategies, and compliance requirements  
  • Prepare final deliverables for delivery to customers within established timelines 
  • Establish and maintain positive relationships with customers and stakeholders 
  • Lead and coordinate project readiness with internal teams and customers 
  • Resolve client and project issues/blockers and engage management when necessary for support 
  • Pursue continuous professional development in by achieving industry specific certifications (must be willing to meet FedRAMP certification requirements as outlined by A2LA) 
  • Perform project readouts with customers to notify them of the outcome of their penetration test 
  • Mentor junior members of the penetration testing team, providing guidance, knowledge-sharing, and hands-on training to support their professional development and growth 
  • Interface with customers and other internal delivery team members through entire engagement, interacting will all levels of customer organizations 
  • This is a customer facing role. Travel is expected to be limited in nature; however, you may be required to travel to client locations to deliver professional services periodically when needed.  

Basic Qualifications

  • Bachelor's degree in Computer Science, Information Security, or a related field; or 5+ years of equivalent job experience in penetration testing 
  • 4+ years of professional services experience (consulting) 
  • 5+ years of web application and network penetration testing experience  
  • Proficient in at least one or more scripting languages (i.e., bash, python, PowerShell, ruby, etc.)  
  • Strong technical acumen with regards to penetration testing methodologies 
  • Strong understanding of security principles and methodologies 
  • Familiarity with best practices frameworks such as OWASP, OSSTMM, or PTES 

Preferred Skills

  • OSCP, OSCE, OSWE, GWAPT, or GPEN certifications (or other relevant certifications) 
  • Ability to quickly assess new and leading-edge technologies and concepts 
  • Ability to manage multiple priorities simultaneously 
  • Proven analytical and problem-solving skills 
  • Experience with code review, reverse engineering, and exploit development 
  • Ability to develop technical content for website updates, whitepapers, and blog posts that can be used both internally and by our clients to assist them in evaluating/building out their security programs 
  • Ability to develop and maintain strong relationships with team members and clients 
  • Familiarity with commonly used network architecture, network devices/services, development platforms, and software suites 
  • Ability to work in a team environment with compliance specialists who conduct security control assessments in parallel 
  • Comfortable supporting fast-paced team environments 
  • Experienced in penetration testing of cloud environments encompassing a variety of technology stacks 
What Fortreum Offers We offer a competitive compensation package, where you will be rewarded based on your performance/outcomes and recognized for the value you bring to our business. You will be a part of something special as we continue to grow. The founders have a proven track record of successful company acquisitions/exit of both small and mid-market cybersecurity organizations. Our benefits package includes medical insurance, dental insurance, vision insurance, 401(k), short-term disability, long-term disability, AD&D, flex time off, annual bonuses, training stipends, certification reimbursements, and eleven paid holidays.  
An Equal Opportunity EmployerAll qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, or protected veteran status and will not be discriminated against on the basis of disability.

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: APIs Bash Cloud Compliance Computer Science Exploit FedRAMP GPEN GWAPT OSCE OSCP OSWE OWASP Pentesting PowerShell Python Red team Reverse engineering Ruby Scripting Vulnerabilities

Perks/benefits: Career development Competitive pay Health care Insurance Salary bonus Startup environment

Region: Remote/Anywhere
Job stats:  118  35  0
Category: PenTesting Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.