Senior Security Consultant - Cobalt Austin, Texas, United States Bookmark Share Print 72 0 1

Listing Description

Who We Are 


Cobalt was founded on the belief that pentesting can be better. Our pentests start in as little as 24 hours and integrate with modern development cycles thanks to the powerful combination of a SaaS platform coupled with an exclusive community of testers known as the Cobalt Core. Accepting just 5% of applicants, the Core boasts over 400 closely vetted and highly skilled testers who jointly conduct thousands of tests each year. 


Our award-winning, fully remote team is committed to helping agile businesses remediate risk quickly and innovate securely. Today, over 1,000 customers use Cobalt to run pentests on demand via Pentest as a Service, AKA PtaaS, a space which Cobalt pioneered (you could even say we wrote the book on it) and continues to lead. 


Description


We are looking for a passionate, driven, self-starter to join our team as a Security Consultant. Reporting to the Manager of Professional Services, you will be responsible for delivering consultative services to enrich the value offered by Cobalt to its customers. In addition to mostly billable work, you’ll also provide technical delivery support to Cobalt’s customer-facing delivery teams. This is a remote opportunity to be based in the United States. 


What You'll Do



  • Deliver high quality offensive security testing engagements.

    • The majority of engagements are expected to be worked remotely. 

    • Occasional engagements may require on-site presence at a customer-specified location.



  • Provide technical delivery support to Cobalt’s delivery teams, including technical project managers (TPMs), customer success managers (CSMs), and technical writers.

  • Provide technical perspective for the active penetration tests from kickoff to report delivery and retest - ensuring customer and pentester needs are being met.

  • Delivery regular Technical Project Manager enablement sessions on relevant and requested technical topics. 

  • Support escalations with the pentesters perspective and advocacy for our Core testersers, and others.

  • Interface with customers to establish a trusted strategic advisor relationship. 

  • Collaborate with go-to-market teams on messaging and opportunities.

  • Work with customers to establish and achieve their goals.


You Have



  • 3-6 years of offensive security and/or penetration testing experience

  • Multi-tasking skills and the flexibility to adjust to changing priorities on-the-fly

  • Consulting mindset/operates with a sense of urgency

  • Strong written and verbal communication

  • Drive and a passion for delivering excellent work. 

  • Eagerness to constantly learn and evolve. Open to receiving constructive feedback and asking for help.

  • Customer first mentality, we succeed when they succeed

  • Unparalleled attention to detail

  • Willingness to travel 25%+ as required


Bonus If You Have



  • IoT, Red Team, OSINT, Social Engineering (such as Phishing), Wireless, Code Review, Thick Client, security hardening, or Physical Assessment experience. 

  • Consultancy experience.

  • Demonstrated thought leadership (blog posts, white papers, conference talks, delivered training)


Diversity at Cobalt 


With over 45 nationalities already at Cobalt (and counting) we respect and celebrate diversity! We’re proudly committed to equal employment opportunities regardless of your gender, religion, age, sexual orientation, ethnicity, disability, or place of origin. We support each other and are grateful for each Cobalter's contribution to our mission — let's make security dance! 


Please apply even if you don't think you meet all of the criteria above but are still interested in the job. Nobody checks every box, and we're looking for someone excited to join the team.


Why You Should Join Us 



  • Grow in a passionate, rapidly expanding industry operating at the forefront of the Pentesting industry 

  • Work directly with experienced senior leaders with ongoing mentorship opportunities

  • Earn competitive compensation and an attractive equity plan

  • Save for the future with a 401(k) program (US) or pension (EU) 

  • Benefit from medical, dental, vision and life insurance (US) or statutory healthcare (EU)

  • Leverage stipends for:

    • Wellness

    • Work-from-home equipment & wifi

    • Learning & development



  • Make the most of our flexible, generous paid time off, and 16-weeks of paid parental leave 

  • Work remotely from anywhere in the US, the UK, or Germany


Pay Range Disclosure


Cobalt is committed to fair and equitable compensation practices. The salary range for this role is $120,000 - $150,000 per year + equity + benefits. A candidate’s salary is determined by various factors including, but not limited to, relevant work experience, skills, and certifications.  The salary range may differ in other states and may be impacted by proximity to major metropolitan cities. 


Listing Details

  • Citizenship: Not Provided
  • Incentives: Not Provided

 

  • Education: Not Provided
  • Travel: Not Provided
  • Telework: Not Provided



About Us

NinjaJobs is a community-run job platform developed by information security professionals. Our unique approach of focusing strictly on cybersecurity positions allows us to personalize the user experience.

Our Contacts

1765 Greensboro Station Pl.
Suite 900
Tysons Corner Va 22102

(703) 594-7765