Cobalt Core Pentester - US Remote-Only

April 3

🏡 Remote – New York

Apply Now
Logo of Cobalt

Cobalt

Modern pentesting for security and development teams.

Web security • Vulnerability management • Application security • Web Application Security • Mobile Application Security

201 - 500

Description

• Perform manual penetration testing of web applications, APIs, internal and external networks, iOS and Android mobile applications • Work as a member of a pentest team, collaborating and engaging directly with the client • Document in detail the results of assessments, audits, tests, and verification activities • Perform manual validation of vulnerabilities • Perform mobile and web app pentesting for OWASP top 10 vulnerabilities. • The following certifications are a plus: CREST, PenTest+, GPEN, CEH, OSCP, AWS, CISSP, eCPPT, eWAPT, OSCE, OSWE • Please note that this is a freelance, part-time position available only to Pentesters residing within the USA.

Requirements

• Based in the USA • Minimum of 3+ years of Pentesting or similar experience (mid-level) • Professional demeanor • Respectful towards others • Take pride in the work you produce • Strong work ethic with attention to detail • Desire to be an expert within your field • Deep understanding of application security • Ability to communicate effectively • Collaborative spirit

Benefits

• Work with and learn from other highly skilled security researchers • Get to work on many different interesting projects and applications • Flexible work hours • Make the internet more secure - one application at a time • Professional and career development • Get compensated for your time and effort

Apply Now
Built by Lior Neu-ner. I'd love to hear your feedback — Get in touch via DM or lior@techjobsnewyorkcity.com