Senior Penetration Tester - India / Remote
Kittery, ME 
Share
Posted 28 days ago
Job Description
What you'll do:

  • Work as part of a team delivering application and network security assessments to our clients.
  • Perform web application and API penetration testing, and Cloud Security Audits.
  • Exploit vulnerabilities found in client systems; and then clearly communicate complex vulnerabilities to both technical and non-technical client staff.
  • Create comprehensive technical reports explaining technical and business risk of the vulnerabilities found. This includes actionable recommendations/considerations for the client.
  • Participates in project conference calls with clients and on business development calls in support of sales activities.
Department
Blue Mantis
Employment Type
Full Time
Location
Onsite
Workplace type
Onsite
Key Responsibilities
What you bring:

Five plus years of customer-facing consulting in the field of Penetration Testing of dynamic web applications. It is strongly desired that this experience includes development and/or code auditing.

Senior-level experience will cover:
  • Experience manually testing web applications and API penetration testing.
  • Background in web application development and/or code auditing strongly preferred.
  • Experience with AWS, Cloud Audit, Serverless and Microservice Architecture is a must.
  • Working knowledge with scripting languages (e.g. Python, Perl, PHP, Ruby)
  • Working knowledge with Programming language (e.g. C, Java, Python, JavaScript, Kotlin, Swift, Objective C)
  • Proficiency in Mac OS X, Linux, and/or other flavors of UNIX.
  • Working knowledge in basic networking concepts (routing, ACL, load balancers, SSL/TLS, TCP) in order to provide application architecture feedback.
  • General understanding of AWS services (such as EC2, S3, KMS, RDS) and security best practices relevant to those services.
  • Passion for discovering and researching new vulnerabilities and exploitation techniques.
  • Demonstrating high ethical standards.
  • Applying sound security testing methodologies.
  • Strong verbal & written communication skills.

Required technical skills:
  • Enterprise Web-application & API penetration testing
  • Java Source Code Review
  • Strong working knowledge of the OWASP Top 10 and CWE Top 25 vulnerabilities such as XXE, XXS, SQLi
  • Strong Familiarity with AWS
  • Web Services penetration testing (RESTful and SOAP)Web Authentication protocols (e.g. OAuth2, SAML, LDAP)

Education and Certifications
  • Bachelor's degree in computer science, Engineering or equivalent. Master's Degree preferred.


Skills, Knowledge & Expertise
Experience:
  • Web Application Security: 2 years (Required)
  • AWS Security: 2 years (Required)
  • Java Code Review: 1 year (Required
About Blue Mantis
Blue Mantis is a leading strategic digital technology services provider with a 30+ year history of successfully helping clients achieve business modernization by applying next-generation technologies including managed services, cybersecurity and cloud. Headquartered in Portsmouth, New Hampshire, the company provides digital technology services and strategic guidance to ensure clients quickly adapt and grow through automation and innovation. Blue Mantis partners with more than 1,200 leading mid-market and enterprise organizations in a multitude of vertical industries and is backed by leading private equity firm, Abry Partners.


GreenPages is committed to a policy of equal employment opportunity. GreenPages does not discriminate in any aspect of its employment practices against any qualified applicant or employee on account of race, color, creed, religion, sex, sexual orientation, national origin, disability, marital status, or veteran status. We encourage you to send us your resume if you are interested in pursuing a career with us.

 

Job Summary
Company
Start Date
As soon as possible
Employment Term and Type
Regular, Full Time
Required Education
Bachelor's Degree
Required Experience
2+ years
Email this Job to Yourself or a Friend
Indicates required fields