Senior Pentester

Posted 9 Hours Ago
Be an Early Applicant
Hiring Remotely in New York, IN
Remote
160K-190K Annually
3-5 Years Experience
Security • Cybersecurity
The Role
Perform web and host penetration tests, create detailed technical reports on vulnerabilities, assist customers with remediation, mentor junior testers, and occasionally travel for onsite assessments in New York City.
Summary Generated by Built In

Synack’s Penetration Testing as a Service platform manages customers’ attack surfaces by discovering new assets, pentesting for critical vulnerabilities and gaining visibility into the root causes of security risks. We are committed to making the world more secure by harnessing a talented, vetted community of security researchers to deliver continuous penetration testing and vulnerability management, with actionable results. Synack's PTaaS platform has uncovered more than 71,000 exploitable vulnerabilities to date, protecting a growing list of Global 2000 customers and U.S. agencies in a FedRAMP Moderate Authorized environment. For more information, please visit www.synack.com.

We are looking for a talented penetration tester with experience in various types of offensive security engagements to help us establish and build a new team within Synack. Since the team is new and will start small, we are seeking candidates with a variety of skills who are looking to collaborate with one another and pick up things that they haven’t already mastered on the fly.

Please note: This is a remote position performing work for customers in the New York City area which requires occasional onsite work. For that reason, we are only considering candidates that are within commuting distance to New York City. We can only hire US Citizens for this role.

Sounds interesting? Keep reading...

Here’s what you'll do

  • Perform web and host penetration tests both onsite and remote as needed
  • Participate in discussions with clients to learn about their environment and applications, learn about what they want tested, agree upon scope and Rules of Engagement, and organize test schedules
  • Create detailed technical reports describing how vulnerabilities were found, how you exploited them, and how they should be remediated
  • Produce executive summary reports that communicate business risk of the vulnerabilities that you identify and the importance of prioritizing remediation
  • Assist customers that have questions about remediation
  • Mentor junior penetration testers on and off of assessments
  • Travel to client sites up to two times per week to perform onsite assessments

Here’s what you’ll need

  • 4+ years of experience in offensive security
    • Willing to consider less experienced candidates with high technical aptitude
  • Experience scoping penetration testing engagements
  • Experience performing vulnerability assessments and identifying exploitable vulnerabilities
  • Proven ability of identifying OWASP Top 10 vulnerabilities and writing custom payloads to prove exploitation
  • Experience briefing engagement results to different customer levels
  • Experience classifying vulnerabilities using CVSS
  • Excellent written and verbal communication skills
  • Experience recommending remediation activities to address findings of a penetration test
  • Experience with various scripting languages, i.e. Bash, Batch, Python, PowerShell
  • Proven experience developing your own offensive tools (Link to your github)
  • At least one advanced industry certification, i.e. OSCP, OSWE, OSEP
  • Candidates must be US citizens

Here's what will make you stand out

  • Multiple advanced industry certifications
  • Experience performing Red Team and Purple Team exercises
  • Project Management experience
  • Experience coding in programming languages like C++, C, C#

Ready to join us?

Synack is committed to embracing diversity. Our people are our strength.  Each addition to our team is an opportunity to grow and diversify our ideas, experiences, and viewpoints. We strive to be inclusive of Race, Ethnicity, Religion, Sex, LGBTQ+, Veterans, Disabilities, and Age.  Synack welcomes you!

As a candidate, Synack cares about your privacy. Please view our candidate privacy policy here.

This position has responsibility to ensure Synack’s security and privacy posture is maintained.

$160,000 - $190,000 Salary is determined by a combination of factors including location, level, relevant experience, and skills. The range displayed on each job posting reflects the minimum and maximum target for new hire salaries for the position across all US locations. The compensation package for this position may also include equity, and benefits.
For more details about our
benefits, please see here. Then for the Employer code, enter: synack

Top Skills

Python
The Company
HQ: Redwood City, CA
354 Employees
On-site Workplace
Year Founded: 2013

What We Do

Synack, the most trusted crowdsourced security testing platform, delivers smarter penetration testing for dynamic attack surfaces on a continuous cadence. The company’s hacker-powered, AI-enabled pen test provides access to the best worldwide talent, scalable and smart technology, and insights that secure our nation's critical infrastructure and leading brands and businesses.

Jobs at Similar Companies

MacPaw Logo MacPaw

Senior UX Designer (R&D stage)

Information Technology • Security • Software • Cybersecurity • App development • Data Privacy
Remote
Hybrid
Kyiv, Kiev, UKR
550 Employees

Coro Logo Coro

Marketing Operations Manager

Artificial Intelligence • Cloud • Information Technology • Security • Software • Cybersecurity • Data Privacy
Hybrid
Chicago, IL, USA
286 Employees

Silverfort Logo Silverfort

Sales Operations Analyst

Information Technology • Sales • Security • Cybersecurity • Automation
Remote
United States
357 Employees

Similar Companies Hiring

Coro Thumbnail
Software • Security • Information Technology • Data Privacy • Cybersecurity • Cloud • Artificial Intelligence
Chicago, IL
286 Employees
MacPaw Thumbnail
Software • Security • Information Technology • Data Privacy • Cybersecurity • App development
Cambridge, MA
550 Employees
Silverfort Thumbnail
Security • Sales • Information Technology • Cybersecurity • Automation
US
357 Employees

Sign up now Access later

Create Free Account

Please log in or sign up to report this job.

Create Free Account