Junior Pen Tester
Experis

Manassas, Virginia

Posted in Recruitment Consultancy


This job has expired.

Job Info


Experis IT is partnered with the world's leading provider of secure financial messaging services in their search for a Junior 'Classic' Pen Tester to join their team in Culpeper, VA.

*Position is initially remote BUT candidate must be able to go onsite occasionally for specific testing, when needed*

Responsibilities:

  • Provide expertise in performing vulnerability assessment and penetration testing practices, covering the full assessment life cycle (Pre-engagement Interactions, Intelligence Gathering, Threat Modeling, Vulnerability Analysis, Exploitation, Post Exploitation, and Reporting)
  • Provide expertise in developing vulnerability assessments or penetration testing against SWIFT operational activities running on a wide variety of systems (HP UX, Windows, LINUX, Oracle, IOS, AWS, Azure and more)
Qualifications/Required Skills:
  • Education - Bachelors of Science degree or equivalent majoring in Computer Sciences or related disciplines
  • 2+ years demonstrated past experience in ethical hacking such as penetration testing, vulnerability testing, intrusion testing or other assessment-like operations
  • 2+ years of experience in hands-on technical information security operations
  • Demonstrated experience performing web application assessment using both automated and manual techniques
  • Strong engineering knowledge either in software development, network topology or IT security operations
  • Should be able to equally handle hands-on technical or procedural related problems or issues
  • The person should have deep technical analytical and problem-solving capabilities
  • Strong knowledge of security operations, aggressor tactics, techniques and procedures or equivalent
  • Strong knowledge of penetration tools and vulnerability identification supporting tools
  • Ability to explain vulnerabilities and remediation techniques in a clear and concise manne
  • Develop and operate the ethical hacking tactics techniques and procedures (TTPs) of Red Team in support of CISO's definition and implementation of the security strategy
  • Work closely with "Red and Blue Teams", developers and other IT operational teams in creating courses of action (COAs) to mitigate existing threats and vulnerabilities
  • Identify required security improvements and develop internal communications and briefings to other operational teams as required
  • Stay abreast of current vulnerability / exploit techniques and analyze how they could potentially affect the organization


This job has expired.

More Recruitment Consultancy jobs


Allyon
Washington, District of Columbia
Posted about 8 hours ago

Allyon
Alexandria, Virginia
Posted about 8 hours ago

Allyon
Huntington, West Virginia
Posted about 8 hours ago

Get Hired Faster

Subscribe to job alerts and upload your resume!

*By registering with our site, you agree to our
Terms and Privacy Policy.