Job Description
Responsibilities:
- Conduct in-depth penetration tests on applications, networks, and cloud environments.
- Adapt testing methodologies to fit evolving project requirements and unique system designs.
- Identify, document, and clearly communicate actionable security findings, aligning them with business priorities.
- Collaborate with development, infrastructure, project, and security teams to define prerequisites and propose flexible remediation strategies.
- Customize security assessments to align with both technical and business objectives.
- Stay ahead of the curve by researching emerging threats and adapting your techniques accordingly.
- Contribute to the development of custom scripts, tools, and processes to enhance our testing capabilities.
Requirements:
- 3+ years of hands-on penetration testing experience (web, mobile, network, and APIs).
- Proficiency with industry-standard tools such as Burp Suite, Kali Linux, Nessus Professional, and Nmap.
- Solid scripting skills in Python, Bash, or a similar language.
- A strong problem-solving mindset and the ability to think creatively to uncover vulnerabilities.
- Familiarity with security frameworks such as OWASP, NIST, PTES, and MITRE ATT&CK.
- The ability to tailor testing approaches to meet specific technical and business contexts.
- Experience in delivering clear, risk-based reports and communicating findings effectively to both technical and non-technical audiences.
- Relevant certifications (e.g., OSCP, OSWE, eWPTX) are a plus.