What are the responsibilities and job description for the Sr. Penetration Tester position at Motion Recruitment?
Our Globally recognized Client offering a top work environment is seeking a Senior level Penetration Tester for an immediate Contract Assignment (possible contract to hire) in the Plano, TX area. You will need to be skilled in performing thorough penetration tests on web APIs and mobile applications. Hybrid schedule, onsite 3 days a week. Sr. Red Team Penetration Tester / Offensive Security Consultant The selected candidate will work within the Cyber Fusion Center alongside the Offensive Security Team continuously evaluating the Company's cyber security posture through penetration tests and red team engagements to proactively identify gaps and drive mitigations to minimize the Company's cyber risk exposure.
Required Skills & Experience
- Advanced knowledge of Burp Suite and other security tools (Metasploit, Cobalt Strike, Empire, Nmap, bloodhound, etc.) and multiple operating systems (e.g. Windows, Linux). Experience conducting manual API and Mobile PenTest using Burp Suite.
- Proficient in at least one scripting language (Python, bash, PowerShell) or one programming language (Java, C#, C ).
- Experience in multiple security domains (e.g. Network security, Application Security, Infrastructure Security, Cloud Security, Security operations).
- Proficient in understanding and investigating application-level vulnerabilities like XSS, SQL Injection, CSRF, authentication bypass, weak cryptography, authentication flaws etc.
- Performing manual testing and identifying vulnerabilities such as Cross-Site Request Forgery (CSRF), Cross-Site Scripting (XSS), SQL Injection, privilege escalations, authentication weaknesses, access control weaknesses, use of insecure cryptographic protocols, security misconfigurations.
- Experience in aligning threat and vulnerability management efforts to frameworks and control objectives - MITRE ATT&CK, NIST CSF, ISO27001, CIS, OWASP.
- Familiarity with defensive and monitoring technologies such as Intrusion prevention / detection systems (IPS / IDS), Web application firewalls (WAF), security information and event management systems (SIEMs), and endpoint detection / response (EDR) tools, as well as user and entity behavior analytics (UEBA).
- API testing : Postman, SoapUI
- 5 years of experience in a technical security role (e.g. Penetration Testing, Red Team, Application Security, Infrastructure Security); or master’s degree in computer science / engineering or related cyber field, and 2 years of relevant experience.
Desired Skills
What You Will Be Doing
Distinctive Attributes