Job Description
100% remote position
Permanent opportunity with my client
Required Qualifications:
- 5+ years of experience Red Team Engagement
- Exploitation
- Threat analysis
- 5+ years of experience with Penetration Testing in a customer environment
- Running security assessment against applications
- Tools:
- Kali Linux
- Worksuite
- Rapid 7
- Checkmarks
- Endmap
- Outgoing personality and good communication skills
Plusses:
- Experience leading the Red Team engagements or Security Assessments
- BS in a technology discipline (or equivalent)
One or more of the following security certifications is preferred:
- Certified Ethical Hacker (CEH)
- Offensive Security Certified Professional (OSCP)
- GIAC Penetration Tester (GPEN)
- GIAC Web Application Penetration Tester (GWAPT)
- eLearnSecurity Certified Penetration Tester eXtreme (eCPTX)
- eLearnSecurity Web application Penetration Tester (eWPT)
Knowledge
- Expertise with penetration testing or offensive security testing
- Expertise with Linux and Windows operating systems
- Strong knowledge of TCP/IP & UDP protocols and networking design/architecture
- Proficiency with security tools such as Metasploit, Burp Suite, Cobalt Strike, and Kali Linux
- Strong knowledge of the functionality and capabilities of network defense technologies, such as ACLs, firewalls, IDS/IPS, antivirus, and web content filtering
Job Requirements
red team, Kali Linux, Worksuite Rapid 7 Checkmarks Endmap