Penetration Tester

Remote

Fortreum

Fortreum simplifies the cybersecurity requirements process for cloud technologies to achieve authorization that enables US Public Sector business.

View all jobs at Fortreum

Apply now Apply later

About Fortreum 
Fortreum is a cybersecurity advisory and assessment firm that specializes in solving compliance-related hurdles for both Commercial and Federal customers. We are a startup organization that has a simple mission – enable our customers with the right tools and insight, business understanding, and capabilities to sell their products or services in regulated markets. To do this, we focus on 4 core values:  
Quality matters most  Customer-driven mindset  Autonomy to do your job  Personal accountability/stewardship  
While we may be small, we truly are experts in what we do, and it shows in the quality of the work we perform for our customers.  
The Opportunity On our team, you will have the opportunity to work with the best and brightest in the field. Fortreum team members have supported the biggest cloud providers in the world, and you will have the opportunity to learn from the best. We are growing rapidly and are looking for candidates with a background in conducting penetration tests of cloud service providers in support of FedRAMP and other compliance frameworks.   Key Responsibilities This role will be responsible for conducting network, application (API, mobile, and web), and Social Engineering penetration testing. 

Your specific responsibilities will include:

  • Work closely with all members of the team to conduct penetration testing of customer networks, applications (API, web, and mobile), and/or social engineering activities to achieve the customer’s objectives of the engagement.   
  • Advise customers on details of vulnerabilities, remediation strategies, and compliance requirements  
  • Prepare final deliverables for delivery to customers within established timelines 
  • Establish and maintain positive relationships with customers and stakeholders 
  • Coordinate project readiness with internal teams and customers 
  • Pursue continuous professional development in by achieving industry specific certifications (must be willing to meet FedRAMP certification requirements as outlined by A2LA) 
  • Perform project readouts with customers to notify them of the outcome of their penetration test 
  • Train and mentor junior team members 
  • Interface with customers and other internal delivery team members through entire engagement, interacting will all levels of customer organizations 
  • This is a customer facing role. Travel is expected to be limited in nature; however, you may be required to travel to client locations to deliver professional services periodically when needed.  

Basic Qualifications

  • Bachelor’s Degree or 4 years of equivalent job experience 
  • 2+ years of professional services experience 
  • 3+ years of web application and network penetration testing experience  
  • Proficient in at least one or more scripting languages (i.e., bash, python, PowerShell, ruby, etc.)  
  • Strong technical acumen with regards to penetration testing methodologies 
  • Familiarity with best practices frameworks such as OWASP, OSSTMM, or PTES 

Preferred Skills

  • OSCP, OSCE, OSWE or GPEN certifications
  • Ability to quickly assess new and leading-edge technologies and concepts
  • Ability to manage multiple priorities simultaneously
  • Proven analytical and problem-solving skills
  • Ability to develop technical content for website updates, whitepapers, and blog posts that can be used both internally and by our clients to assist them in evaluating/building out their security programs
  • Ability to develop and maintain strong relationships with team members and clients
  • Familiarity with commonly used network architecture, network devices/services, development platforms, and software suites
  • Ability to work in a team environment with compliance specialists who conduct security control assessments in parallel
  • Comfortable supporting fast-paced team environments
  • Familiarity of penetration testing in cloud environments encompassing a variety of technology stacks.
What Fortreum Offers We offer a competitive compensation package, where you will be rewarded based on your performance/outcomes and recognized for the value you bring to our business. You will be a part of something special as we continue to grow. The founders have a proven track record of successful company acquisitions/exit of both small and mid-market cybersecurity organizations. Our benefits package includes medical insurance, dental insurance, vision insurance, 401(k) with 5% employer match, company paid short-term disability, company paid long-term disability, company paid AD&D and life insurance, flex time off, annual bonuses, training stipends, certification reimbursements, access to over 30,000 free online training courses, personal cell phone allowance, new hire home office stipend and annual home office stipend and eleven paid holidays.  
An Affirmative Action and Equal Opportunity EmployerFortreum is an Affirmative Action and Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, or protected veteran status and will not be discriminated against on the basis of disability. If you’d like to view a copy of the company’s affirmative action plan or policy statement, please email hr@fortreum.com. If you have a disability and you believe you need a reasonable accommodation in order to search for a job opening or to submit an online application, please e-mail hr@fortreum.com or call 703-594-1460. This email and phone number is created exclusively to assist disabled job seekers whose disability prevents them from being able to apply online. Only messages left for this purpose will be returned. Messages left for other purposes, such as following up on an application or technical issues not related to a disability, will not receive a response.
In compliance with federal law, all persons hired will be required to verify identity and eligibility to work in the United States and to complete the required employment eligibility verification form upon hire.
Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  37  11  0
Category: PenTesting Jobs

Tags: APIs Bash Cloud Compliance FedRAMP GPEN OSCE OSCP OSWE OWASP Pentesting PowerShell Python Ruby Scripting Vulnerabilities

Perks/benefits: 401(k) matching Career development Cell phone stipend Competitive pay Health care Home office stipend Insurance Salary bonus Startup environment Team events

Region: Remote/Anywhere

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.