Senior Penetration Tester - Remote US Only

Remote

Blue Mantis

Blue Mantis is a leading systems integrator and cloud services company helping clients move toward software-defined, hyper-converged, and hybrid cloud infrastructure models to drive IT transformation.

View all jobs at Blue Mantis

Apply now Apply later

Senior Penetration Tester - Remote US Only

Department: Blue Mantis

Employment Type: Full Time

Location: Remote


Description

Are you ready to take your cybersecurity career to the next level and work with a team of elite offensive security professionals? We're seeking a seasoned Senior Penetration Tester with extensive experience in red teaming. As a senior member of our offensive security team, you'll play a pivotal role in safeguarding our clients' digital assets by identifying and mitigating potential threats and leading red team engagements that emulate the tactics, techniques, and procedures (TTPs) of the most advanced threat actors.

In this role, you'll be more than just a penetration tester; you'll be a key strategist and leader, orchestrating comprehensive security assessments and red team operations. Your expertise in ethical hacking, advanced penetration testing, and adversarial threat emulation methodologies will be crucial in uncovering vulnerabilities within our clients' infrastructures, including cloud environments and web applications. We foster a culture of innovation and collaboration, where your ability to work with and inspire the team will be essential in tackling complex security challenges, emphasizing teamwork, process improvement, and cutting-edge solutions.


Key Responsibilities

  • Advanced Penetration Testing: Dive deep into clients' systems, networks, cloud environments, and applications utilizing powerful offensive security tools. Employ C/C++, Python, Ruby, C#, and PowerShell to bypass security controls.
  • Red Team Operations: Lead red team engagements, emulating sophisticated threat actors to test clients' defenses. 
  • Custom Tool Development: Write and modify custom code to bypass complex EDR/XDR/MDR tooling. 
  • Strategic Attack Simulation: Analyze the intricate attack surface of clients, crafting bespoke penetration strategies. Employ OSINT techniques to maximize attack vectors, simulating real-world cyber threats. 
  • Precise Vulnerability Discovery: Employ manual efforts and automated tools to uncover hidden risks. 
  • Cloud and Web App Penetration Testing: Conduct thorough assessments of cloud-based services and web applications to identify and exploit vulnerabilities unique to these environments.
  • Detailed Exploitation Reporting: Craft comprehensive reports outlining identified vulnerabilities, potential exploitation paths, and recommended mitigation strategies. 
  • Technical Insight Communication: Translate technical findings into actionable insights. Explain complex exploitation scenarios and potential impacts, enabling clients to enhance their security posture. 
  • Remediation Guidance and Implementation: Transfer recommendations from assessments into actionable plans and assist with remediation efforts.
  • Cutting-Edge Skill Refinement: Stay current with training, certifications, evolving security threats, emerging vulnerabilities, industry best practices, and Zero Trust architecture.


Skills, Knowledge & Expertise

5+ years of experience hands-on IT infrastructure, cloud support, administration, and performing Penetration Tests.
Candidates must possess the OSCP certification and either have the CRTO certification or be in the process of obtaining it to be considered for the position.
Bachelor’s degree in computer science, Information Security, or a related field.
Additional Certifications may include any of the following: OSEP, OSED, OSWE, OSCE3, OSEE, CRTO II, CISSP certified.
Methodology Advancements: Drive the progression of penetration testing methodologies. Contribute to refining tools, bypasses, evasion techniques, and developing new methods, elevating the art of ethical hacking and red teaming.
Red Team Expertise: Emulate advanced threat actors and develop tailored attack scenarios. 
Knowledge Sharing: Guide junior team members, imparting expertise in AD, SQL, cloud, and web app exploits. 
Ethical Integrity: Uphold ethical standards, ensuring engagements and client interactions are conducted with the utmost integrity.

Join us on this exhilarating journey at Blue Mantis, where your expertise and influence will be the cornerstone of our clients' digital defense strategy.
Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  40  2  0
Category: PenTesting Jobs

Tags: C CISSP Cloud Computer Science EDR Ethical hacking Exploit Exploits IT infrastructure Offensive security OSCP OSEE OSINT OSWE Pentesting PowerShell Python Red team Ruby Security assessment SQL Strategy TTPs Vulnerabilities XDR Zero Trust

Perks/benefits: Career development

Region: Remote/Anywhere

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.