Penetration Tester- Senior

New!

Cyber Defense Technologies Denver , Colorado 80211

Posted Today

Overview: Cyber Defense Technologies (CDT) is seeking a highly skilled and motivated Senior Penetration Tester to join our team in Denver, Colorado. The ideal candidate will be assessing the security posture of systems and applications by identifying and exploiting vulnerabilities. You will be responsible for comprehensive testing of cyber mitigation controls, through test plan creations, test case (manual and/or automated) development and test case execution. Clearance Requirements: An active Secret clearance is required. Candidates who do not meet this requirement will not be considered.Responsibilities:
  • Conduct thorough penetration tests on web applications, network, and systems to identify security vulnerabilities and weaknesses.
  • Documents and report findings, including descriptions of vulnerabilities, potential impact and recommended remediation steps to customers.
  • Comfortable conducting extensive independent research when troubleshooting complex technologies or problems.
  • Maintain the confidentiality and integrity of client information and ensure that testing activities do not impact system availability or data integrity.
  • Analyze penetration testing results to distinguish between false positives and actionable vulnerabilities.
  • Maintain a clear understanding of the ethics and legal implications of penetration testing and ensure all activities are authorized and within legal boundaries.
  • Conduct kicks off meetings, project briefings, and closeout presentations to stakeholders who hold a variety of technical knowledge/understanding (zero to expert).
  • Stay updated with the latest security and penetration testing technologies and methodologies.
  • Collaborate with internal teams and customers to prioritize and address security issues in a timely manner.
  • Lead a team of junior penetration testers, providing guidance and mentorship in technical and career development aspects.
Qualifications:
  • 8+ Years of directly related work experience (performing IT security risk assessments, web application penetration testing, and/or vulnerability testing).
  • Excellent problem-solving skills and ability to work under pressure.
  • Strong communication and presentation skills to effectively articulate technical vulnerabilities and impacts.
  • Familiarity with programming languages such as Python, Bash, PowerShell, JavaScript, or Ruby.
  • Preferred Certifications: OSCP, GWAPT, GPEN, CEH, CISM, GWEB, CISSP. 
  • Experienced with the following Web Application tools; Burp Suite, Web Inspect, Empire. 
Salary Range: $150,000 - $185,000CDT is committed to diversity and inclusion. We are proud to be an Equal Opportunity Employer, making decisions without regard to age, race, color, religion, creed, sex, sexual orientation, gender identity, marital status, national origin, veteran status, disability, or any other protected class under federal, state, or local laws.
icon no score

See how you match
to the job

Find your dream job anywhere
with the LiveCareer app.
Mobile App Icon
Download the
LiveCareer app and find
your dream job anywhere
App Store Icon Google Play Icon
lc_ad

Boost your job search productivity with our
free Chrome Extension!

lc_apply_tool GET EXTENSION

Similar Jobs

Want to see jobs matched to your resume? Upload One Now! Remove

Penetration Tester- Senior

Cyber Defense Technologies