Cobalt Core Pentester - US Remote-Only

Posted 2 Days Ago
Be an Early Applicant
Hiring Remotely in Lancer, KY
Remote
3-5 Years Experience
Software
The Role
Perform manual penetration testing of web applications, APIs, internal and external networks, and mobile applications. Collaborate with a pentest team and document assessment results. Validate vulnerabilities and work on OWASP top 10 vulnerabilities. Must have a deep understanding of application security and effective communication skills.
Summary Generated by Built In

Who We Are

The Cobalt Core is a community of highly skilled security pentesters who are passionate about what they do and strive to deliver quality work. This curated community is made up of security professionals with years of experience as well as talented pentesters who are eager to hone their trade and showcase their skills. They all have a strong drive to keep up-to-date on the latest vulnerabilities and exploits, and the tools and methodologies to find them. 

Cobalt Core members believe that sharing ideas and collaborating with peers is the best way to achieve great results. 

If you believe you would be a good fit to join the Cobalt Core, and are eager to contribute to the community and participate in the pentests running on the Cobalt platform, please apply.

Who You Are

  • Based in the USA
  • Minimum of 3+ years of Pentesting or similar experience (mid-level)
  • Professional demeanor
  • Respectful towards others
  • Take pride in the work you produce
  • Strong work ethic with attention to detail
  • Desire to be an expert within your field
  • Deep understanding of application security
  • Ability to communicate effectively
  • Collaborative spirit

What You'll Do

  • Perform manual penetration testing of web applications, APIs, internal and external networks, iOS and Android mobile applications
  • Work as a member of a pentest team, collaborating and engaging directly with the client
  • Document in detail the results of assessments, audits, tests, and verification activities
  • Perform manual validation of vulnerabilities
  • Perform mobile and web app pentesting for OWASP top 10 vulnerabilities.
  • The following certifications are a plus:
    • CREST, PenTest+, GPEN, CEH, OSCP, AWS, CISSP, eCPPT, eWAPT, OSCE, OSWE
  • Please note that this is a freelance, part-time position available only to Pentesters residing within the USA.

Why You Should Join Us

  • Work with and learn from other highly skilled security researchers
  • Get to work on many different interesting projects and applications
  • Flexible work hours
  • Make the internet more secure - one application at a time
  • Professional and career development
  • Get compensated for your time and effort

Application Process

  1. Application - Becoming part of the Cobalt Core is a highly selective process, and only the best applicants will be invited to next steps in the on boarding process. Preference will be given to applicants who come referred by other Cobalt Core pentesters. 
  2. Chat with a Cobalt representative - Get to know about Cobalt and how we work. We will also want to know about you, your experience, strengths and what drives you. If we all think it's a great fit, we will explore how we can work together!
  3. Technical Skills Assessment to demonstrate your technical acumen and reporting. 
  4. Getting setup on the Cobalt platform + Background Check & ID Verification - In this step we will make sure you are all set up for success, and we will also ask you to pass a Background Check & ID Verification.
  5. Start working on cool projects!

Applicants need apply only once, applications are reviewed on a rolling basis.

Please note that this is a freelance, part-time position available only to Pentesters residing within the USA.  Applicants outside of the US will not be considered if you apply through this job posting. 

The Company
HQ: San Francisco, CA
424 Employees
On-site Workplace
Year Founded: 2013

What We Do

Cobalt’s Pentest as a Service (PtaaS) platform is modernizing traditional pentesting. By combining a SaaS platform with an exclusive community of testers, we deliver the real-time insights you need to remediate risk quickly and innovate securely.

Jobs at Similar Companies

Cencora Logo Cencora

Mgr - eCommerce and Portal

Healthtech • Logistics • Software • Pharmaceutical
Pune, Maharashtra, IND
46000 Employees
Louisville, CO, USA
69 Employees
80K-134K Annually

Similar Companies Hiring

TrainHeroic (A Peaksware Company) Thumbnail
Software • Fitness
Louisville, CO
23 Employees
TrainingPeaks (A Peaksware Company) Thumbnail
Software • Fitness
Louisville, CO
69 Employees
Cencora Thumbnail
Software • Pharmaceutical • Logistics • Healthtech
Conshohocken, PA
46000 Employees

Sign up now Access later

Create Free Account

Please log in or sign up to report this job.

Create Free Account