Pen Tester
Colombia
Lean Tech
Lean Solutions Group is a top workforce optimization company. Explore our offshore and nearshore staffing solutions to transform your business operations.Lean Tech is a rapidly expanding organization situated in Medellín, Colombia. We pride ourselves on possessing one of the most influential networks within software development and IT services for the entertainment, financial, and logistics sectors. Our corporate projections offer a multitude of opportunities for professionals to elevate their careers and experience substantial growth. Joining our team means engaging with expansive engineering teams across Latin America and the United States, contributing to cutting-edge developments in multiple industries.
Currently, we are seeking a Pen Tester strong English level to join our team. Here are the challenges that our next warrior will face and the requirements we look for:
Position Title: Pen Tester
Location: Remote
What you will be doing: The Penetration Testing Senior Advisor Consultant supports our customers by applying information security threat intelligence to identify and exploit vulnerabilities within our client’s environments. The focus area for this role is either application security (web application penetration testing, API testing) or network security (vulnerability assessments, external penetration tests, internal penetration tests, etc.). Candidates are not expected to be experienced in both although that would be a plus.
- Conduct application security assessments (web, mobile, API, etc.) using off-the-shelf or internally developed exploitation tools to execute manual testing for advanced attacks OR network penetration testing assessments (external pen test, internal pen test, etc.)
- Produce and deliver vulnerability and exploit information to clients in the form of a professional security assessment report
- Conduct client conference calls to include, but not limited to project kick-off calls, notification of high/critical findings during the testing process, and close out calls to review test findings, evidence, process steps to reproduce, and remediation recommendations
- Perform proactive research to identify and understand new threats, vulnerabilities, and exploits
- Conduct exploitation testing using off-the-shelf or self-developed exploitation tools and document findings for client remediation
- Excel as both a self-directed individual contributor and as a member of a larger team
- Perform other essential duties as assigned
Requirements & Qualifications To excel in this role, you should possess:
Must Haves:
- Minimum of 2 + years of experience with penetration testing
- Minimum of 2 years of experience with at least one of the following: Nmap, Metasploit, Kali Linux, Burp Suite
- Entry level of Python (Scripting)
- GPEN or GWAPT certification
- OS experience in Microsoft Windows and Linux
- Understanding of TCP/IP networking at a technical level
- Experience with various application attack vectors, security test processes, and strong knowledge of common vulnerabilities (i.e. OWASP Top 10)
- Good technical communication skills, both written and verbal; good analytical and problem-solving skills
Nice to have:
- Bachelor of Science degree in Computer Science, Computer Engineering, Electrical Engineering, or a related technical field; or equivalent professional experience
- Knowledge of NetSparker and AppScan operating systems administration and internals (Microsoft Windows / Linux)
- Working knowledge of SQL and high-level languages
- Offensive certifications such as CEH, WAPT, GAWN, OSCP, etc.
Why you will love Lean Tech:
- Join a powerful tech workforce and help us change the world through technology
- Professional development opportunities with international customers
- Collaborative work environment
- Career path and mentorship programs that will lead to new levels.
* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰
Tags: APIs Application security Burp Suite CEH Computer Science Exploit Exploits GPEN GWAPT Kali Linux Metasploit Network security Nmap OSCP OWASP Pentesting Python Scripting Security assessment Security Assessment Report SQL TCP/IP Threat intelligence Vulnerabilities Windows
Perks/benefits: Career development Startup environment
Explore more career opportunities
Find even more open roles below ordered by popularity of job title or skills/products/technologies used.