Senior Penetration Tester - 100% Remote US

Remote

Blue Mantis

View company page

Senior Penetration Tester - 100% Remote US

Department: Blue Mantis

Employment Type: Full Time

Location: Remote

Description

Are you ready to elevate your cybersecurity career to new heights while enjoying the flexibility of remote work? In your role, you'll be the detective, the strategist, and the guardian of our clients' digital fortresses. Armed with ethical hacking expertise and cutting-edge penetration testing methodologies, you'll unearth vulnerabilities hidden within our clients' infrastructure. But what truly sets us apart is our culture – a culture that nurtures creativity and encourages you to forge new paths in pursuit of our clients' goals. We hold teamwork and collaboration in the highest regard, recognizing that solving intricate security puzzles requires collective effort. Your ability to mesh seamlessly with our team is paramount, as together, we tackle the intricate tapestry of complex security challenges. 

This role delves into the heart of technical mastery, harnessing tools, and techniques to uncover vulnerabilities that may elude casual observers. Your skills will not only enhance our clients' defenses but will also contribute to the advancement of ethical hacking methodologies. So, if you're ready to make your mark in the ever-exciting world of cybersecurity, if you're driven to push boundaries and pioneer novel solutions, and if you're seeking a role that transcends the ordinary, then we invite you to join us on this exhilarating journey at Blue Mantis.



Key Responsibilities

  • Advanced Penetration Testing: Dive deep into clients' systems, networks, and applications utilizing powerful tools such as Burp Suite, Metasploit, Nmap, and Wireshark. Employ Python, Ruby, C#, and PowerShell scripting to manipulate vulnerabilities, demonstrating potential exploits. 
  • Strategic Attack Simulation: Analyze the intricate attack surface of clients, crafting bespoke penetration strategies. Employ OSINT techniques to maximize attack vectors, simulating real-world cyber threats.
  • Precise Vulnerability Unveiling: Employ manual finesse and automated tools to uncover hidden risks. Expertly detect web application vulnerabilities like SQL injection and cross-site scripting (XSS), and exploit security misconfigurations.
  • Detailed Exploitation Reporting: Craft comprehensive reports outlining identified vulnerabilities, potential exploitation paths, and recommended mitigation strategies. Describe advanced Active Directory exploit paths and complex web application attack vectors with precision.
  • Technical Insight Communication: Translate technical findings into actionable insights. Explain complex exploitation scenarios and potential impacts, enabling clients to enhance their security posture. Discuss sophisticated Active Directory and web app vulnerabilities in clear terms.
  • Remediation Guidance and Implementation: Transfer recommendations from assessments into actional plans and assist with remediation efforts.
  • Cutting-Edge Skill Refinement: Keep up to date with evolving security threats, emerging vulnerabilities, industry best practices and Zero Trust architecture.


Skills, Knowledge & Expertise

  • 5+ years of hands-on security experience within IT environments.   
  • 5+ years of experience performing Penetration Tests, Ethical Hacking, and Vulnerability assessments.
  • CISSP Certified or CISSP exam/study is currently in progress to be acquired within 3 months.
  • Bachelor’s degree in computer science, Information Security or a related field. 
  • 1 of the following Certifications: OSCP, GEPN, GWATP, or OSWA certified.   
  • Methodology Advancements: Drive the progression of penetration testing methodologies. Contribute to refining tools like Burp Suite and developing new techniques, elevating the art of ethical hacking and red teaming.
  • Knowledge Sharing: Guide junior team members, imparting expertise in AD, SQL, and web app exploits. Enhance team growth through workshops and hands-on mentoring, elevating overall technical proficiency.
  • Ethical Integrity: Uphold ethical standards, ensuring engagements and client interactions are conducted with the utmost integrity. Maintain strict confidentiality, showcasing the company's dedication to ethical excellence.
  • This role delves into the heart of technical mastery, harnessing tools, and techniques to uncover vulnerabilities that may elude casual observers. Your skills will not only enhance our clients' defenses but will also contribute to the advancement of ethical hacking methodologies.
 
Blue Mantis does not accept unsolicited agency resumes and ask that you do not forward resumes to Blue Mantis employees, any physical Blue Mantis location, or any Blue Mantis email address. We take no responsibility for any fees related to unsolicited resumes. This also applies for reaching out directly to Blue Mantis Employees & Blue Mantis Managers or Blue Mantis executives.   


Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Active Directory Burp Suite C CISSP Computer Science Ethical hacking Exploit Exploits Metasploit Nmap OSCP OSINT Pentesting PowerShell Python Red team Ruby Scripting SQL SQL injection Vulnerabilities XSS Zero Trust

Region: Remote/Anywhere
Job stats:  74  15  0
Category: PenTesting Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.