Description

Primary Skills - Minimum of 5 years of application penetration testing experience with ability to independently complete an application penetration test in accordance with OWASP and industry best practices. Thorough understanding of methodology and ability utilizing assessment and exploitation tools, including:Kali LinuxMetasploitBurp Suite ProNMAP Proficiency in at least one scripting language (Perl, Python, Bash, PowerShell, VBA, etc) Ability to work independently in a remote environment to advance projects and deliver above customer expectations Self-motivated and innovative problem solver Capability to manage multiple requirements at any one time Ability to research, scope, develop, and implement new requirements and TTPs Penetration testing certification (PenTest+, CEH, OSCP, GPEN, etc) Experience and ability to conduct network penetration tests Experience and ability to conduct PCI penetration tests Experience with Red Team and/or Purple Team testing

 

 

 

Key Skills: Penetration, OSCP, GPEN

Education

Any Gradute