Company

Greenpages Technology SolutionsSee more

addressAddressRemote
type Form of workFull-time
salary SalaryFrom $160,000 a year
CategoryInformation Technology

Job description

Are you ready to elevate your cybersecurity career to new heights while enjoying the flexibility of remote work? In your role, you'll be the detective, the strategist, and the guardian of our clients' digital fortresses. Armed with ethical hacking expertise and cutting-edge penetration testing methodologies, you'll unearth vulnerabilities hidden within our clients' infrastructure. But what truly sets us apart is our culture – a culture that nurtures creativity and encourages you to forge new paths in pursuit of our clients' goals. We hold teamwork and collaboration in the highest regard, recognizing that solving intricate security puzzles requires collective effort. Your ability to mesh seamlessly with our team is paramount, as together, we tackle the intricate tapestry of complex security challenges.

This role delves into the heart of technical mastery, harnessing tools, and techniques to uncover vulnerabilities that may elude casual observers. Your skills will not only enhance our clients' defenses but will also contribute to the advancement of ethical hacking methodologies. So, if you're ready to make your mark in the ever-exciting world of cybersecurity, if you're driven to push boundaries and pioneer novel solutions, and if you're seeking a role that transcends the ordinary, then we invite you to join us on this exhilarating journey at Blue Mantis.

Key Responsibilities

  • Advanced Penetration Testing: Dive deep into clients' systems, networks, and applications utilizing powerful tools such as Burp Suite, Metasploit, Nmap, and Wireshark. Employ Python, Ruby, C#, and PowerShell scripting to manipulate vulnerabilities, demonstrating potential exploits.
  • Strategic Attack Simulation: Analyze the intricate attack surface of clients, crafting bespoke penetration strategies. Employ OSINT techniques to maximize attack vectors, simulating real-world cyber threats.
  • Precise Vulnerability Unveiling: Employ manual finesse and automated tools to uncover hidden risks. Expertly detect web application vulnerabilities like SQL injection and cross-site scripting (XSS), and exploit security misconfigurations.
  • Detailed Exploitation Reporting: Craft comprehensive reports outlining identified vulnerabilities, potential exploitation paths, and recommended mitigation strategies. Describe advanced Active Directory exploit paths and complex web application attack vectors with precision.
  • Technical Insight Communication: Translate technical findings into actionable insights. Explain complex exploitation scenarios and potential impacts, enabling clients to enhance their security posture. Discuss sophisticated Active Directory and web app vulnerabilities in clear terms.
  • Remediation Guidance and Implementation: Transfer recommendations from assessments into actional plans and assist with remediation efforts.
  • Cutting-Edge Skill Refinement: Keep up to date with evolving security threats, emerging vulnerabilities, industry best practices and Zero Trust architecture.

Skills, Knowledge & Expertise

  • 5+ years of hands-on security experience within IT environments.
  • 5+ years of experience performing Penetration Tests, Ethical Hacking, and Vulnerability assessments.
  • CISSP Certified or CISSP exam/study is currently in progress to be acquired within 3 months.
  • Bachelor’s degree in computer science, Information Security or a related field.
  • 1 of the following Certifications: OSCP, GEPN, GWATP, or OSWA certified.
  • Methodology Advancements: Drive the progression of penetration testing methodologies. Contribute to refining tools like Burp Suite and developing new techniques, elevating the art of ethical hacking and red teaming.
  • Knowledge Sharing: Guide junior team members, imparting expertise in AD, SQL, and web app exploits. Enhance team growth through workshops and hands-on mentoring, elevating overall technical proficiency.
  • Ethical Integrity: Uphold ethical standards, ensuring engagements and client interactions are conducted with the utmost integrity. Maintain strict confidentiality, showcasing the company's dedication to ethical excellence.
  • This role delves into the heart of technical mastery, harnessing tools, and techniques to uncover vulnerabilities that may elude casual observers. Your skills will not only enhance our clients' defenses but will also contribute to the advancement of ethical hacking methodologies.

Blue Mantis does not accept unsolicited agency resumes and ask that you do not forward resumes to Blue Mantis employees, any physical Blue Mantis location, or any Blue Mantis email address. We take no responsibility for any fees related to unsolicited resumes.This also applies for reaching out directly to Blue Mantis Employees & Blue Mantis Managers or Blue Mantis executives.

About Blue MantisBlue Mantis is a leading strategic digital technology services provider with a 30+ year history of successfully helping clients achieve business modernization by applying next-generation technologies including managed services, cybersecurity and cloud. Headquartered in Portsmouth, New Hampshire, the company provides digital technology services and strategic guidance to ensure clients quickly adapt and grow through automation and innovation. Blue Mantis partners with more than 1,200 leading mid-market and enterprise organizations in a multitude of vertical industries and is backed by leading private equity firm, Abry Partners.

Job Type: Full-time

Pay: From $160,000.00 per year

Benefits:

  • 401(k)
  • 401(k) matching
  • Dental insurance
  • Flexible spending account
  • Health insurance
  • Health savings account
  • Paid time off
  • Parental leave
  • Referral program
  • Tuition reimbursement
  • Vision insurance

Compensation package:

  • Bonus opportunities
  • Yearly pay

Experience level:

  • 11+ years

Schedule:

  • 8 hour shift

Work Location: Remote

Benefits

Health savings account, Health insurance, Dental insurance, 401(k), Flexible spending account, Tuition reimbursement, Paid time off, Parental leave, Vision insurance, 401(k) matching, Referral program
Refer code: 8635387. Greenpages Technology Solutions - The previous day - 2024-03-19 07:19

Greenpages Technology Solutions

Remote
Jobs feed

Junior Oracle DBA (REMOTE)

Thunderyard

Richmond, VA

Controller

Nes Fircroft Ltd

Evans, CO

Journeyman Lineman / Service Representative

Otter Tail Power Company

Mahnomen, MN

Competitive Wage

Emergency Medicine Physician

Adelphi Medical Staffing, Llc

Andalusia, AL

Non-Invasive Cardiologist

Adelphi Medical Staffing, Llc

Williston, ND

Permanent General Surgery - Beautiful Ozarks

The Medicus Firm

Arkansas, United States

Project Accounting Coordinator

Wsp

San Diego, CA

Databricks Architect

Ishare, Inc.

New York, NY

Electrician

Tradesmen International

WEST MEMPHIS, AR

Registered Nurse / RN Progressive Care

Ardent Health Services

Pocatello, ID

Share jobs with friends

Related jobs

Senior Penetration Tester - Remote Us Only

Senior Penetration Tester / Active Secret

Peraton

Virginia, United States

7 days ago - seen

Senior Penetration Tester

Securin Inc.

Albuquerque, NM

a week ago - seen

Senior Cyber Penetration Tester

Leidos

Huntsville, AL

2 weeks ago - seen

Senior Penetration Tester / Active Secret

Peraton

Virginia, United States

3 weeks ago - seen

Senior Penetration Tester

Olo

Remote - Oregon, United States

3 weeks ago - seen

Senior Penetration Tester

Sharp Solutions

$143K - $181K a year

Washington, DC

4 weeks ago - seen

Senior Penetration Tester

Independent Software

$156K - $198K a year

Maryland, United States

4 weeks ago - seen

Senior Penetration Tester

Schellman

$109K - $138K a year

Remote

4 weeks ago - seen

Senior Penetration Tester

Quzara Llc

$114K - $145K a year

United States

4 weeks ago - seen

Penetration Tester, Senior

Booz Allen Hamilton, Inc.

Annapolis, MD

a month ago - seen

Senior Penetration Tester

Gray Tier Technologies

$125K - $158K a year

Ashburn, VA

a month ago - seen

Senior Penetration Tester -Red Team lead

Intersec

From $80 an hour

Remote

2 months ago - seen

Senior Penetration Tester

Thor Solutions, Llc

$118K - $150K a year

Virginia Beach, VA

2 months ago - seen

Senior Penetration Tester

K Logix

$120,000 - $220,000 a year

Remote

2 months ago - seen

Senior Penetration Tester

Sharp Solutions, Inc.

Arlington, VA

2 months ago - seen

Senior Penetration Tester

Fortreum

$150,000 - $170,000 a year

Remote

2 months ago - seen

Senior Penetration Tester

Peraton

Virginia Beach, VA

2 months ago - seen

Senior Penetration Tester

Motional

$159,000 - $207,000 a year

Pittsburgh, PA

3 months ago - seen