Senior Penetration Tester

The offensive security team is seeking a senior Penetration Tester with in-depth technical hands-on experience. We are looking for somebody who will lead, manage and coach a direct team of offensive Security Engineers. Responsibilities:
  • Identifying vulnerability, weakness and flaws in a highly complex and large scale and protected platform.
  • Break the system by white hacking and offensive contributions
  • You will be given full autonomy to hack what is considered to be a highly defended estate
  • You will collaborate extensively with engineering, technical operations and also the product team(s) by communicating the identification of back doors and providing input in reverse engineering systems, architecture and platforms.
Qualifications: ESSENTIAL
  • Proven Penetration Testing abilities – especially in the enterprise environment. These will include the ability to use automated pen-testing tools as well as carry out manual pen testing.
  • Ability to pen test and review web application, fat client, source code, operating system and network security architectures; finding vulnerabilities and defining effective strategies for remediation and hardening.
  • Expert level skills with application security testing tools including: Burpsuite, sqlmap, nmap etc.
  • Offensive/ Red Team experience
  • Proven ability to program and script in a variety of programming / scripting languages, but extensive Java knowledge and experience is essential as you will be doing manual code reviews of (primarily) Java code for security issues.
  • In-depth knowledge of Linux administration and tools (familiarity with Windows/macOS is also useful)
  • Excellent team-working skills and a “can do” attitude is essential.

REMOTE

We're here to help. Send us an email