FreshRemote.Work

Penetration Tester

Remote

Penetration Tester

Department: Service Delivery

Employment Type: Full Time

Location: Remote

Compensation: $120,000 - $150,000 / year


Description

Company Background

With close to 30 years of experience in cyber defense, DeepSeas is trusted by nearly 1,000 clients around the world, including Fortune 100 enterprises and mid-market organizations, municipality and local governments, higher education, and federal agencies. DeepSeas partners with clients to prepare for, prevent, and protect against increasingly sophisticated and dangerous cyber threats. In addition to a full suite of advisory, compliance, and testing services to support clients on their cybersecurity transformation journeys, our industry-leading MDR solution - DeepSeas MDR+ - combines the data, scale, and automation from the DeepSeas Cyber Defense Platform with world-class analysts, engineers, and incident responders to cut through the noise and deliver timely, relevant, and validated threat notifications that have bypassed a client’s controls. DeepSeas MDR+, is the first and only MDR solution that covers the entire converged attack surface, including OT, IT, cloud, and mobile for both enterprise and mid-market organizations.
 
 Known for its programmatic approach to continuously transforming cyber defense programs, DeepSeas is recognized as a top 40 MDR provider by Gartner and a top 5 leader in the 2024 Frost Radar™: Global Managed Detection and Response (MDR) Market.

  Position Overview
"Join Our Dynamic Team as Penetration Tester: Empowering DeepSeas Red to Excel!" Our ideal candidate is someone who:

• Consults with and leads clients in a wide range of security domains, including penetration testing, vulnerability assessment, and other related security domains.
• Partners with Project Management to deliver communications, plans, timelines and other activities required for successful service delivery.
• Maintains proficiency in and awareness of security services, industry trends, tactics, techniques and procedures.
• Maintains proficiency with security tools, where applicable.
• Acts as a definitive cybersecurity resource for clients and business partners.
• Provides leadership and initiate process improvement.
• Acts as a mentor and provide guidance to junior team members.



·         Acts as a definitive cybersecurity resource for clients and business partners.


·         Provides leadership and initiate process improvement.


·         Acts as a mentor and provide guidance to junior team members.


  Key Responsibilities·         Conduct penetration tests and other security assessments in an efficient and professional manner.·         Work closely with clients to ensure that findings are understood by all appropriate stakeholder groups, from the C-Suite to IT administrators
·         Produce and delivering detailed findings and recommendations in professional, accurate and digestible formats


·         Provide presentation of findings to senior-level staff and board member


Key Responsibilities

• Conduct penetration tests and other security assessments in an efficient and professional manner.
• Work closely with clients to ensure that findings are understood by all appropriate stakeholder groups, from the C-Suite to IT administrators
• Produce and delivering detailed findings and recommendations in professional, accurate and digestible formats
• Provide presentation of findings to senior-level staff and board member


Skills, Knowledge and Expertise

• Advanced knowledge of network and web application penetration testing methods
• Advanced knowledge of how technical cybersecurity controls contribute to the cybersecurity lifecycle
• Advanced knowledge of system configuration as it relates to vulnerability mitigation and remediation.
• Knowledge of risk treatment and corrective action plans
• Exceptional written and oral skills, including the ability to succinctly describe findings, make recommendations and communicate them in business terms
• Project Management including proficiency with organization of projects, tasks, timelines and communications
• Accountability for deliverables and agreed upon timelines
• Advanced knowledge of Microsoft Word and Excel
• Experience with productivity tools such as the Microsoft 365 applications


Why DeepSeas?

At DeepSeas, we like to say that heart rates go down, careers take off, and security programs mature. Our values provide the ultimate guide for our daily behavior and decisions. Without these values, we aren’t DeepSeas. They preserve the essence of our organization, reflect the personalities of our Deeps (how we affectionately refer to our teammates), and enable us to exceed expectations. Our values are:
 
· We are client obsessed. 
· We stand in solidarity with our teammates.
· We prioritize personal health and well-being.
· We believe in the power of diversity.
· We solve hard problems at the speed of cyber.
 
This is your chance to join a supportive crew of teammates and an industry-leading organization that values opportunities for growth. If DeepSeas sounds like a good fit for you, send us your resume and let’s talk!

Apply

Job Profile

Skills

Cybersecurity Controls Network security Penetration Testing Vulnerability assessment Web application security

Tasks
  • Conduct penetration tests
  • Present findings to senior-level staff
  • Produce detailed findings and recommendations
  • Work closely with clients to ensure understanding of findings