Penetration Tester - Red Team

May 18, 2023

🏡 Remote – New York

Bash

Go

J2EE

Java

Operating Systems

Perl

Python

Unix

Windows

Apply Now
Logo of CyBourn

CyBourn

State-of-the-art 24/7 CREST accredited SOC | Washington D.C, London, Bucharest, Naples

Cybersecurity • MSSP • Managed Security • Threat Intelligence • Security Consulting

51 - 200

Description

• Seeking a Red Team consultant with a deep understanding of information security and computer science to perform technical and challenging work such as breaking into secure zones, reverse engineering applications, and stealthy operations. • This position requires quick assimilation of new information and the ability to assess all threat vectors to each environment. • The ideal candidate will have a minimum of 3-7 years' experience in at least three of the listed security-related fields and must be eligible to work in the US without sponsorship.

Requirements

• 3-7 years' experience in at least three of the following areas: Network penetration testing, mobile and/or web application assessments, email, phone, or physical social-engineering assessments, shell scripting or automation, developing, extending, or modifying exploits, shellcode, or exploit tools, developing applications in C#, ASP, .NET, ObjectiveC, Go, or Java (J2EE), reverse engineering malware, data obfuscators, or ciphers, source code review for control flow and security flaws, and strong knowledge of tools used for wireless, web application, and network security testing. • Must have thorough understanding of network protocols, data on the wire, and covert channels, as well as mastery of Unix/Linux/Mac/Windows operating systems. • Ideal candidates will have the ability to travel up to 20% and successfully interface with internal and external clients, document and explain technical details, manage and balance own time, and lead junior staff when required.

Benefits

• The opportunity to work with some of the best red teamers in the industry and to quickly develop new skills. • A supportive and collaborative work environment. • Comprehensive and real world scenario testing opportunities where the objective is to protect clients' most sensitive and valuable data. • A company committed to investing in employees' futures. • Equal employment opportunity regardless of race, sex, color, religion, sexual orientation, gender identity, national origin, protected veteran status, or on the basis of disability.

Apply Now
Built by Lior Neu-ner. I'd love to hear your feedback — Get in touch via DM or lior@techjobsnewyorkcity.com