Senior Penetration Tester

Posted 24 Days Ago
Be an Early Applicant
Hiring Remotely in U.S.
Remote
5-7 Years Experience
Cloud • Security
The Role
Perform and oversee application penetration testing, security vulnerability scanning, and provide remediation guidance. Act as a subject matter expert on penetration testing methodologies and communicate technical findings effectively to stakeholders. Requires 5+ years of hands-on penetration testing experience.
Summary Generated by Built In

What You’ll Do:

  • Perform and oversee application penetration testing, security vulnerability scanning, and provide remediation guidance to audiences across the organization.
  • Collaborate cross functionally between the security, engineering, and cloud operations teams to develop and implement a program of continuous penetration testing across the application portfolio.
  • Act as a subject matter expert on penetration testing methodologies, techniques, and procedures.
  • Communicate effectively with stakeholders at all levels, translating technical findings into actionable insights and recommendations for both technical and non-technical audiences.

What You’ll Need:

  • Minimum 5+ years of, demonstrated, hands-on, experience with internal and external web application, mobile, API, and network penetration testing to include writing and reviewing formal penetration test reports, documenting the details of a penetration test and all vulnerabilities, identifying risks, and noting strengths discovered during the test.
  • Understanding of the business's use cases, potential for abuse cases, and the resulting risk and security impact.
  • Understanding of penetration testing methodology and frameworks (ATT&CK, OWASP, PTES, MITRE).
  • Understanding of the (S)SDLC (Secure) Software Development Lifecycle
  • Skilled in illustrating and explaining security vulnerabilities, including proof of concept demonstrations, to audiences with minimal expertise in security.
  • Security research experience in the areas of vulnerability identification, malware analysis, and current & emerging exploitation techniques.
  • Proficiency in source code review, leveraging findings to execute targeted attacks.
  • Experience with the top Cloud Service Providers (CSP) such as Azure and AWS.
  • An understanding that every tool has its place and the ability to pivot and identify when it is necessary to move from tooling to more manual operations.

We’d Love to See:

  • At least one of the following certifications (or equivalent) or higher: eCPPT, eJPT, CRTP, CRTO, eWPT, GWAPT, GWEN, OSCP, OSWE, Pentest+, PNPT, SEC560
  • At least one cloud cert such as: AWS Cloud Certified Practitioner (CCP), Security Specialty, Azure AZ-500, AZ-900.
  • Experience assisting in CAPEC markups for threat models.
  • Experience testing Kubernetes is a differentiator.

Delinea Culture & Benefits:
 

Why work at Delinea? 
 

· We’re passionate problem-solvers doing our part to make the world a safer place. 

· We invest in people who are smart, self-motivated, and collaborative. 

· What we offer in return is meaningful work, a culture of innovation and great career progression! 

At Delinea, our core values are STRONG—Spirited – Trust – Respect – Ownership – Nimble – Global – and guide our behaviors and success. We believe weaving these core values into our day-to-day actions, and our process for hiring, evaluating, and promoting employees, helps us cultivate a work environment that embraces collaboration and camaraderie. 

 

We take care of our employees. We offer competitive salaries, a meaningful equity and bonus program, and excellent benefits, including a full suite of medical, dental, and vision insurance, as well as 401(k) matching, ROTH, comprehensive life insurance, short-term and long-term disability insurance, an employee assistance program, generous discretionary time off (DTO), and 12 paid holidays. We support all families with 12 weeks of paid leave for new birth, adoption, surrogacy, or foster-to-adopt primary caregivers. Secondary caregivers are offered 6 weeks of paid leave. 

Delinea is an Equal Opportunity and Affirmative Action employer and prohibits discrimination and harassment of any type with regard to race, color, religion, age, sex, national origin, disability status, genetics, protected veteran status, sexual orientation, gender identity or expression, or any other characteristic protected by federal, state or local laws.

Upon conditional offer of employment, candidates are required to complete comprehensive 7-year criminal background check, verification of education, and verification of employment, per employment policy. In addition, all publicly posted social media sites may be reviewed.

The Company
HQ: Redwood City, CA
794 Employees
On-site Workplace
Year Founded: 2022

What We Do

Delinea is a leading provider of privileged access management (PAM) solutions that make security seamless for the modern, hybrid enterprise. Our solutions empower organizations to secure critical data, devices, code, and cloud infrastructure to help reduce risk, ensure compliance, and simplify security. Delinea removes complexity and defines the boundaries of access for thousands of customers worldwide, including over half of the Fortune 100. Our customers range from small businesses to the world's largest financial institutions, intelligence agencies, and critical infrastructure companies.

As organizations continue their digital transformations and move to the cloud, they are faced with increasingly complex privileged access requirements for the expanded threatscape. But the opposite of complex isn’t simple – it’s seamless. At Delinea, we believe every user should be treated like a privileged user and wants seamless, secure access, even as administrators want privileged access controls without excess complexity. Our solutions put privileged access at the center of cybersecurity by defining the boundaries of access.

With Delinea, privileged access is more accessible.

Get to know our industry-leading privileged access management solutions:
- Delinea Secret Server: Secure privileges for service, application, root, and administrator accounts across your enterprise with our enterprise-grade PAM solution. Available both on-premise or in the cloud. https://delinea.com/products/secret-server/
- Delinea Cloud Suite: A unified PAM platform for managing privileged access in multi-cloud infrastructure to seamlessly secure access and protect against identity-based cyberattacks. https://delinea.com/products/cloud-suite/
- Delinea Server Suite: Secure and comprehensive access control to on-premises infrastructure, centrally managed from Active Directory, minimizing risk across all Linux, UNIX, and Windows systems. https://delinea.com/products/server-suite

Jobs at Similar Companies

MacPaw Logo MacPaw

SMM Specialist for Setapp

Information Technology • Security • Software • Cybersecurity • App development • Data Privacy
Remote
Hybrid
Kyiv, Kiev, UKR
550 Employees

Silverfort Logo Silverfort

Head of Global Channel & Field Marketing

Information Technology • Sales • Security • Cybersecurity • Automation
Remote
United States
357 Employees

Eastwall Logo Eastwall

Cloud Data Engineer

Artificial Intelligence • Cloud • Information Technology • Software • Consulting • App development • Big Data Analytics
Remote
United States
20 Employees
125K-160K Annually

Similar Companies Hiring

MacPaw Thumbnail
Software • Security • Information Technology • Data Privacy • Cybersecurity • App development
Cambridge, MA
550 Employees
Eastwall Thumbnail
Software • Information Technology • Consulting • Cloud • Big Data Analytics • Artificial Intelligence • App development
Denver, CO
20 Employees
Silverfort Thumbnail
Security • Sales • Information Technology • Cybersecurity • Automation
US
357 Employees

Sign up now Access later

Create Free Account

Please log in or sign up to report this job.

Create Free Account