Skip to main content

This job has expired

You will need to login before you can apply for a job.

Penetration Tester - Consulting - US Remote

Employer
LT Harper LTD
Location
New York
Salary
£80000 - £100000 per annum
Closing date
31 Mar 2021

View more

Sector
IT
Job Role
Penetration Tester
Job Type
Permanent
Penetration Tester | US Remote

A fantastic opportunity to join one of the largest public accounting firms in the US and be part of the growth of the cybersecurity and technology consulting practice across the US. This is a diverse organization with a leadership team that is focused on your professional growth and development. The position requires a high-energy, experienced professional; with strong interpersonal and technical skills. You will be joining a growing practice that provides tremendous career opportunities in an environment of the highest ethical standards and professionalism.


Requirements

·      Security, Software Development, Networking, and/or Systems Administrator Experience
·      Deep understanding of 3-tiered Web Application and Mobile Application Architectures
·      Manual Penetration Testing Experience (i.e. mapping applications, injecting SQLi, XSS, XXE, exploit creation)
·      Must have Commercial Web Application Tool Experience (i.e. BurpSuite, AppScan, WebInspect)
·      Network Penetration Testing Tool Experience (i.e. Nmap, Nessus, Wireshark, Metasploit, Hydra, John)
·      Exceptional communication skills, with the ability to explain the technical details of OWASP Top 10 and other vulnerabilities from C-levels to developers in a large professional environment

Desired

·      Web Services Security Penetration Testing Experience
·      Software Development and/or Scripting Experience in .NET, C++, Java, C#, perl, python or bash
·      Mobile Application Penetration Testing (i.e. iOS, Android, Windows, Blackberry)
·      Database Experience (DBA or security penetration testing)
·      Source Code Review (aka Static Analysis) Experience
·      Excellent technical writing skills and attention to detail

The ideal candidate will be at junior/mid level professional level with one eye on moving into a mid/snr level position, someone who can lead small client engagements and has an interest in moving into a coaching.mentoring positon, knowledge sharing and taking more responsibility in large engagements. Day to day you will be performing vulnerability assessments, penetration tests, social engineering tests; analysing technical security weaknesses, performing risk analysis and developing exploits. Research and maintain proficiency in tools, techniques, countermeasures, and trends in computer and network vulnerabilities, data hiding and encryption. Develop tools, techniques, training and countermeasures for computer and network vulnerabilities, data hiding and encryption.

Get job alerts

Create a job alert and receive personalised job recommendations straight to your inbox.

Create alert