GUARDIANCE | Penetration Tester (Remote)
United States · Remote
Junior · Full time
Posted 8 months ago
Apply

About Us:

GUARDIANCE is a boutique cybersecurity company dedicated to providing high-quality cybersecurity services to our valued customers. As trusted advisors, we are committed to delivering true value in the most professional manner possible. Our founders bring years of experience in the world of penetration testing and are passionate about sharing their knowledge while building an honorable team that operates like a tight-knit family.

If you're looking to work in a fun and professional environment, learn and grow within the cybersecurity industry, and support great companies in defending their assets, GUARDIANCE is the place for you. We are seeking individuals who are passionate about exploring technologies, finding creative ways to exploit them, and contributing to our dynamic, innovative, and continuously growing team.

Job Description:

As a Cybersecurity Penetration Tester at GUARDIANCE, you will be responsible for identifying vulnerabilities in various systems and applications, providing expert guidance on mitigating these vulnerabilities, and assisting clients in enhancing their overall cybersecurity posture. Your work will be diverse, involving a wide range of technologies and industries, making it both challenging and rewarding. You will collaborate with a talented team of professionals who share your passion for cybersecurity.

Key Responsibilities:

  • Continuously learn and research technologies and attack techniques
  • Conduct penetration tests and vulnerability assessments using automated tools and mostly manually
  • Understand the source of attack vectors and recommend mitigation strategies
  • Participate in web hacking challenges, competitions, and bug bounty programs
  • Develop tools to support penetration testing needs
  • Demonstrate a strong understanding of network protocols and architectures
  • Have a comprehensive understanding of the OWASP Top 10 vulnerabilities
  • Maintain a positive attitude toward documentation and detailed tracking requirements
  • Communicate effectively through well-written reports and articulate verbal communication

Requirements:

  • A minimum of two years experience in conducting application penetration testing
  • Passion for learning and practicing cybersecurity
  • Strong ethical standards
  • Experience with automated tools and manual attack techniques
  • Strong knowledge of attack vectors and mitigation methods
  • Participation in web hacking challenges, competitions, or bug bounties
  • Ability to develop tools to support penetration testing
  • Proficiency in network protocols and architectures
  • Must have the Offensive Security Certified Professional (OSCP) certification
  • In-depth understanding of OWASP Top 10
  • Positive attitude toward documentation and detailed tracking requirements
  • Strong written and verbal communication skills

If you are enthusiastic about the cybersecurity field, possess the necessary skills and qualifications, and are ready to contribute to our team's success, we invite you to apply.

GUARDIANCE is an equal opportunity employer, and we value diversity in our workplace. We foster an inclusive environment where all team members can thrive and excel in their careers.

How to Apply:

To join our dynamic team at GUARDIANCE, please submit your resume along with a cover letter explaining why you are the ideal candidate for this position to apply@guardiancegroup.com.

Join GUARDIANCE and embark on an exciting journey in the world of cybersecurity, where your skills and passion can make a meaningful impact on our clients' security and privacy.

 

 

 

Note From The Remote JobHunters:

GUARDIANCE
Application Security Services
Size:  1-10 employees
© 2023 Pallet Labs Inc. See privacy policy and terms of service
Get started on Pallet
This community is on Pallet — Where creators turn their community into recruiting networks