FreshRemote.Work

Senior Pentester

Remote in the US

At Synack, we create technology that unleashes the best cybersecurity talent to secure our digital world.

We protect leading global organizations by reducing companiesā€™ security risk and increasing their resistance to cyber attack. How do we do this? By utilizing the worldā€™s best and most trusted team of ethical hackers who test through our powerful and controlled platform to deliver real security without compromise.

Backed by top-tier venture capital firms including Kleiner Perkins Caufield & Byers, Microsoft, and Google Ventures, Synack's mission is to leverage global security talent coupled with advanced technology to help enterprises discover security vulnerabilities before they become business problems. Discover the possibilities at Synack!

We are looking for a talented penetration tester with experience in various types of offensive security engagements to help us establish and build a new team within Synack. Since the team is new and will start small, we are seeking candidates with a variety of skills who are looking to collaborate with one another and pick up things that they havenā€™t already mastered on the fly.

Please note:Ā This is a remote position based in the U.S. Due to federal government contract requirements, we can only hire U.S. citizens for this position.

Sounds interesting? Keep reading...

Hereā€™s what you'll do

  • Participate in discussions with clients to learn about their environment and applications, learn about what they want tested, agree upon scope and Rules of Engagement, and organize test schedules.
  • Create detailed technical reports describing vulnerabilities that are found, how they were found, how you exploited them, and how a customer should remediate them.
  • Produce executive summary reports that communicate business risk of the vulnerabilities that you identify and the importance of prioritizing remediation.
  • Assist customers that have questions about our remediation advice.
  • When not actively engaged on a pentest, assist the Vuln Ops team with triage and adjudication of vulnerabilities submitted by the Synack Red Team against our customerā€™s assets.

Hereā€™s what youā€™ll need

  • Experience aligning engagement reporting with the MITRE ATT&CK framework.
  • Experience briefing engagement results to ā€œC-suiteā€ and executive level federal employees.
  • At least one of the following industry certifications: eCPTX, eWPTX, or OSCP.
  • A Red Team specific certification such as the CRTO or GRTP.
  • 5+ years of experience performing red teaming against enterprise environments.
  • 5+ years of experience penetration testing Active Directory environments.
  • 5+ years of experience in web application penetration testing.
  • Proven experience in bypassing industry WAF (e.g. ā€¦
This job isn't fresh anymore!
Search Fresh Jobs

Job Profile

Regions

North America

Countries

United States

Restrictions

Candidates must be US citizens US Citizens only

Benefits/Perks

Benefits Equity

Tasks
  • Communicate effectively
  • Participate in client discussions
Skills

Cloud Cybersecurity Industrial control systems MITRE ATT&CK Framework Penetration Testing Python Scripting Scripting Languages Secure coding

Experience

5+ years

Certifications

CRTO OSCP

Timezones

America/Anchorage America/Chicago America/Denver America/Los_Angeles America/New_York Pacific/Honolulu UTC-10 UTC-5 UTC-6 UTC-7 UTC-8 UTC-9