Listing Description
• 5+ years' required experience with assessing APT threats, Penetration Testing, Vulnerability Management, attack methodologies, forensics analysis techniques, malware analysis, attack surface comprehension, Cyber Threat Emulation operations, Cyber Advanced Threat Emulation Team operations and research, identification, and verification of new APT TTPs.
• Proven operational experience in penetration testing or cyber threat emulation.
• Experience and security knowledge around native applications, web applications, distributed and database systems.
• Proficiency in programming and scripting languages (C/C++, Ruby, dotnet, js, python, sql, Powershell, others) with expertise in troubleshooting and debugging skills.
• Exposure or experience with tools such as; Kali Linux, Metasploit, Burp suite, Cobalt Strike, Tenable Nessus, Web Inspect, IDA PRO.
• One or more certifications for penetration testing is desired: GCIA, GCED, GCFE, GCTI, GNFA, GCIH, CND, ECSA, OSCP, OSEE, OSCE, GCFA, GREM, CHFI, CEH, GPEN, GWAPT, GISF, GXPN.Ramps up and understands new designs, systems, and technology.
Red Teaming including, Lead a targeted operation (planning, scoping, approval, reconnaissance & discovery, execution of attacks, pivoting, persistence, and remediation)
Understands security issues for large scale cloud services and network infrastructures.
Understands software development processes and hybrid-cloud based infrastructure.
Thorough experience within both Windows, Linux and cloud environment testing.
Experience developing custom exploits and exploitation tools in support of authorized penetration tests or cyber threat emulation exercises.
Expertise in policies, industry trends, and techniques related to penetration testing.
Existing Subject Matter Expert of Advanced Persistent Threat or Emerging Threats.
Grasps both the technical and non-technical details such as to enumerate inappropriate or abusable security expectations.
Demonstrates a logical and structured approach to time management and task prioritization.
Strong proficiency Report writing.
Ability to handle highly confidential information in a strictly professional manner.
Willingness to work outside of regular business hours, as required.
Willingness to travel as required to conduct testing engagements.
High enthusiasm, integrity, ingenuity, results-orientation, self-motivation, and resourcefulness in a fast-paced environment.
Listing Details
- Salary: $150000 - $170000
- Citizenship: Us Citizen
- Incentives: Not Provided
- Education: No Requirements
- Travel: No Travel
- Telework: Optional Telecommute