Senior Consultant, Penetration Tester - Compliance Security | Remote US at Coalfire #vacancy #remote

Coalfire Systems Coalfire is an EEO employer. We celebrate diversity and are committed to respecting one another, embracing individual differences, and creating an inclusive environment for all employees. About Coalfire Coalfire is on a mission to make the world a safer place by solving our clients’ toughest cybersecurity challenges. We work at the cutting edge of technology to advise, assess, automate, and ultimately help companies navigate the ever-changing cybersecurity landscape. We are headquartered in Denver, Colorado with offices and remote positions across the U.S. and U.K., and we support clients around the world. But that’s not who we are – that’s just what we do. We are thought leaders, consultants, and cybersecurity experts, but above all else, we are a team of passionate problem-solvers who are hungry to learn, grow, and make a difference. And we’re growing fast. We’re looking for an Senior Consultant to support our Penetration Testing team. Position Summary Working independently and collaboratively with a team to support the following work activities where skills apply such as: Internal and External Network Penetration Testing, Application Penetration Testing (Browser-based, API, Mobile), Cloud Solution Penetration Testing, Social Engineering, Wireless Assessments. You will conduct security assessments on a wide variety of technologies/ implementations and simulate sophisticated cyberattacks for clients worldwide. What You’ll Do Advises clients on technical security or compliance activities Manages priorities and tasks to achieve delivery utilization targets Operates with professionalism both internally and with clients Ensures quality products and services are delivered on time Working independently and collaboratively with a team to both lead and support Conduct network and web application penetration testing, code reviews, social engineering, red team engagements, and physical security assessments Simulate sophisticated cyberattacks for clients worldwide Advise clients on technical security or compliance activities Manage priorities and tasks to achieve utilization targets Operate with professionalism both internally and with clients Ensure quality reports and services are delivered efficiently and on time Collaborate with project managers, quality management, sales and other delivery team members to drive customer satisfaction and meet project deliverables Escalate client and project-related issues to management in a timely manner to inform and engage the necessary resources to address the issue Contribute to thought leadership initiatives through blogs, conference speaking, and/or R&D functions Manage project escalations of current testing being conducted Mentor and develop less experienced staff Contribute to the Coalfire Cyber Security Services Penetration Testing Team overall success by managing your team to meet various business objectives and metrics What You’ll Bring Application penetration testing and assessment tradecraft and methodologies (including browser-based, API, thick client, and Mobile) Minimum of 5 years’ experience in a consulting/professional services role Strong working knowledge of at least two programming or scripting languages Strong understanding of security principles, policies, and industry best practices Strong understanding of various compliance frameworks (PCI DSS, FedRAMP, HIPAA, etc.) Experience or knowledge of IT security risk assessments and gap analysis Experience interacting with management in a consultative manner Strong IT understanding with respect to networks, servers, work stations, and applications Experience testing against one or more IT security compliance frameworks, such as PCI, FISMA, HIPAA, FedRAMP, or HITRUST Familiarity with Open Source Security Testing Methodology Manual (OSSTMM), Open Web Application Security Project (OWASP), Software Assurance Maturity Model (SAMM), National Institute of Standards and Technology (NIST) Special Publications, and PTES (Penetration Testing Execution Standard) Ability to travel up to 10% Bachelor’s degree (four-year college or university) or equivalent combination of education and work experience Bonus Points Experience leading penetration team engagements Reverse engineering malware, data obfuscators, or ciphers An aptitude for technical writing, including assessment reports, presentations, and operating procedures Experience working with C and various compiler toolchains Community contributions or participation including CTF, Hack-the-box, or cyber-defense competitions Speaking or presentations Public security research Software development/engineering Cloud Service penetration testing tradecraft and methodologies across multiple service providers (e.g. AWS, GCP, etc.). Mobile platform penetration testing tradecraft and methodologies across both widely-used platforms (iOS and Android). Network/host-based penetration testing tradecraft and methodologies. Cloud Service penetration testing specifically against AWS and GCP services Mobile device and application penetration testing on both iOS and Android platforms Red/Purple team operations Why You’ll Want to Join Us At Coalfire, you’ll find the support you need to thrive personally and professionally. In many cases, we provide a flexible work model that empowers you to choose when and where you’ll work most effectively – whether you’re at home or an office. Regardless of location, you’ll experience a company that prioritizes connection and wellbeing and be part of a team where people care about each other and our communities. You’ll have opportunities to join employee resource groups, participate in in-person and virtual events, and more. And you’ll enjoy competitive perks and benefits to support you and your family, like paid parental leave, flexible time off, certification and training reimbursement, digital mental health and wellbeing support membership, and comprehensive insurance options. At Coalfire, equal opportunity and pay equity is integral to the way we do business. A reasonable estimate of the compensation range for this role is $86,000 to $148,000 based on national salary averages. The actual salary offer to the successful candidate will be based on job-related education, geographic location, training, licensure and certifications and other factors. You may also be eligible to participate in annual incentive, commission, and/or recognition programs. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran. #LI-Remote #LI-HJ1 Bonus Points Why you’ll want to join us Please see job description

PI241372201

iOS reverse-engineering Consulting Code review Technical Writing Amazon Web Services (AWS) encryption malware Google Cloud Platform (GCP) Android Security penetration-testing Software Developer scripting-languages

Залишити відповідь