Enable job alerts via email!

PENETRATION TESTER (Remote)

Emagine IT

North Bethesda (MD)

Remote

USD 80,000 - 110,000

Full time

7 days ago
Be an early applicant

Boost your interview chances

Create a job specific, tailored resume for higher success rate.

Job summary

An innovative firm is seeking a skilled Penetration Tester to join their remote team. In this dynamic role, you will conduct advanced penetration tests and threat hunting exercises within cloud environments. Your expertise will help evaluate security controls and improve client security postures. Collaborating with experienced consultants, you will develop comprehensive test plans, execute testing procedures, and deliver insightful reports. This position offers an exciting opportunity to work with cutting-edge tools and frameworks while contributing to the security of various environments. If you are passionate about cybersecurity and eager to make an impact, this role is perfect for you.

Qualifications

  • 3+ years in IT with familiarity in NIST SP 800 series, PCI-DSS, SOX, HIPAA.
  • Certifications like CISA, CISM, CISSP, and a Penetration Testing Certification.

Responsibilities

  • Conducting Penetration Tests and Threat Hunting exercises.
  • Testing for vulnerabilities across network, cloud, web, and mobile environments.
  • Recommending security improvements based on findings.

Skills

Penetration Testing
Threat Hunting
Social Engineering
Communication Skills
NIST SP 800 Series
Vulnerability Testing

Education

Bachelor's Degree or Equivalent Experience

Tools

Kali Linux
Burp Suite
Nessus
Metasploit Framework
Social Engineering Toolkit

Job description

Emagine IT Penetration Tester Job Description

Emagine IT is seeking an immediate hire for a Penetration Tester to join our remote Commercial Services Team.

This role involves conducting Penetration Tests, Threat Hunting exercises, and other advanced Continuous Monitoring Activities within cloud environments. Success requires a strong understanding of security controls and testing methods to evaluate their effectiveness. You will collaborate with an experienced Sr. Consultant Project Lead, handling technical sections and delivering client-ready reports.

Responsibilities include:

  1. Executing testing procedures per NIST SP 800-53A Revision 4.
  2. Testing for vulnerabilities across network, cloud, web, and mobile environments.
  3. Performing Social Engineering campaigns, including email phishing, spear phishing, and pre-text calling, with creation of landing pages and embedded payloads.
  4. Developing Rules of Engagement, Penetration Test Plans, reports, and presentations for client engagements.
  5. Recommending security improvements based on findings, aligned with NIST controls.
  6. Focusing 75% of time on Penetration Testing/Threat Hunting and 25% on Advisory/Consulting.
  7. Using tools such as Kali Linux, Social Engineering Toolkit, Burp Suite, Nessus, Metasploit Framework, and understanding the MITRE ATT&CK Framework, coding (Python, Ruby), and SQL testing.

Travel expectations: Less than 25%.

Minimum qualifications:

  • Bachelor's degree or equivalent experience.
  • At least 3 years in IT with familiarity in NIST SP 800 series, PCI-DSS, SOX, HIPAA.
  • Strong communication skills for technical and non-technical audiences.
  • Experience with NIST frameworks, ability to lead small assessments, and artifact collection.
  • Certifications such as CISA, CISM, CRISC, CGEIT, CCSP, CISSP, CAP, and a Penetration Testing Certification (OCSP, GIAC-GPEN, LPT).
  • Capability to perform
Get your free, confidential resume review.
or drag and drop a PDF, DOC, DOCX, ODT, or PAGES file up to 5MB.

Similar jobs

Sr Application Security Engineer (Pen Tester)- Remote

Veradigm

Houston

Remote

USD 90.000 - 130.000

4 days ago
Be an early applicant

Senior Cybersecurity Penetration Tester

University of Chicago Medical Center

Darien

Remote

USD 90.000 - 150.000

5 days ago
Be an early applicant

Senior Cybersecurity Penetration Tester

UChicago Medicine

Darien

Remote

USD 80.000 - 120.000

5 days ago
Be an early applicant

Senior Application Security Penetration Tester (Remote)

AbbVie

Lake Forest

Remote

USD 90.000 - 130.000

Yesterday
Be an early applicant

Senior Cybersecurity Penetration Tester

The University of Chicago Medicine

Darien

Remote

USD 80.000 - 120.000

5 days ago
Be an early applicant

Senior Penetration Tester (REMOTE)

GEICO

Austin

Remote

USD 85.000 - 260.000

6 days ago
Be an early applicant

Senior Application Security Penetration Tester (Remote)

AbbVie

Mettawa

Remote

USD 90.000 - 150.000

10 days ago

Senior Application Security Penetration Tester (Remote)

Hispanic Alliance for Career Enhancement

Mettawa

Remote

USD 80.000 - 130.000

9 days ago

Senior Application Security Penetration Tester (Remote)

Hispanic Alliance for Career Enhancement

North Chicago

Remote

USD 80.000 - 120.000

11 days ago