Vulnerability Assessment and Penetration Testing (VAPT) Engineer / REMOTE

Overview

Remote
On Site
170k - 200k
Full Time

Skills

Vulnerability assessment
Penetration testing
Information security
White hat
Mobile devices
Data processing
Law
Legal
Collaboration
Nessus
IBM Security AppScan
Linux
Metasploit
Wireshark
National Institute of Standards and Technology
ISO 9000
Communication
Certified Ethical Hacker
OSCP
Insurance
SAP BASIS
Access control

Job Details

We are partnered with a global law firm that is one of the leaders in the legal industry. They are seeking a Vulnerability Assessment and Penetration Testing (VAPT) Engineer to join their cyber team.

You will play a critical role in conducting vulnerability assessments on their infrastructure and performing penetration tests to simulate real-world cyber attacks. You will collaborate cross functionally with teams to remediate vulnerabilities and provide recommendations to improve their security postures. The ideal candidate will have a strong background in offensive security and conducting vulnerability assessments. This is a fully remote role, that can be performed anywhere in the United States.

Required Skills & Experience
  • Proven experience in vulnerability assessment and penetration testing
  • Extensive experience with VAPT tools, such as Nessus, Bupr Suite, Appscan, and Trustwave
  • Strong experience with common stack tools and frameworks, such as Kali Linux, Metasploit, and/or Wireshark
  • Familiarity with Information Security frameworks, such as NIST, ISO, and CIS
  • Strong experience with VAPT best practices and requirements for ethical hacking
Desired Skills & Experience
  • Proficiency securing mobile platforms, such as identifying and exploiting mobile devices
  • Knowledge of data processing and communication concepts
  • Relevant certifications, such as CEH or OSCP is a plus


The Offer
  • Competitive Salary + Annual Bonus
You will receive the following benefits:
  • Medical, Dental, and Vision Insurance
  • Vacation Time
  • Stock Options

Applicants must be currently authorized to work in the US on a full-time basis now and in the future.

#LI-AC7

About Motion Recruitment Partners, LLC