Senior Offensive Security Consultant (Pen Testing)

Overview

On Site
100000/hr - 130000/hr
Full Time

Skills

Penetration testing
Network security
Software security
Computer science
Health insurance
Leadership
Management
Scripting
Cyber security
Network
Mentorship
Metasploit
Linux
Bash
Python
Nmap
CISSP
OSCP
Cisco Certifications
Certified Ethical Hacker
Collaboration
SAP BASIS

Job Details

Are you currently in a leadership or managerial position overseeing offensive security? Do you possess extensive hands-on expertise in scanners, scripting, direct attacks, and vulnerability assessments? If so, keep reading! An expanding cybersecurity consulting firm has an exciting contract opportunity as an Offensive Security Consultant. In this role, you will not only engage in hands-on assessments but also oversee a mid-sized team, making it a pretty technical position. While primarily remote, occasional client-site travel is anticipated (approximately 10%).

To be successful, you must be strong in network security. They are looking for someone who can run through a full network pen test themselves. The team you will be joining is thriving, and plan on adding additional heads after they bring you on. You'll have the opportunity to mentor junior staff, expand your team, attract new clients, and play a role in shaping the future of the department. To be successful in this role you need to have leadership chops and the ability to be hands on in network pen testing.

Contract duration: 12-24 months Required Skills & Experience
  • 5+ years' experience in pen testing or application security
  • Experience in two or more of the following technologies
    • Cobalt strike, Metasploit, Kali Linux
    • Scripting: Bash, Python, etc.
    • Scanners: Nmap, Burp, etc.
  • SAST/DAST
Desired Skills & Experience
  • Industry certification - CISSP, OSCP, CCNA, CEH or similar
  • Bachelor's degree in computer science, Cybersecurity, or relate field
  • Prior leadership experience
What You Will Be Doing Tech Breakdown
  • 60% Penetration testing
  • 40% Vulnerability assessments
Daily Responsibilities
  • 70% Hands On
  • 20% Management duties
  • 10% Team collaboration
You will receive the following benefits:
  • Medical Insurance
  • Dental Benefits
  • Vision Benefits
  • Paid Time Off (PTO)
  • 401(k) {including match- if applicable}
Applicants must be currently authorized to work in the US on a full-time basis now and in the future.

About Motion Recruitment Partners, LLC