UltraViolet CyberUC

Penetration Tester

UltraViolet Cyber
United States only
Apply now
Make a difference here.
UltraViolet Cyber is a leading platform-enabled unified security operations company providing a comprehensive suite of security operations solutions. Founded and operated by security practitioners with decades of experience, the UltraViolet Cyber security-as-code platform combines technology innovation and human expertise to make advanced real-time cybersecurity accessible for all organizations by eliminating risks of separate red and blue teams.
By creating continuously optimized identification, detection, and resilience from today’s dynamic threat landscape, UltraViolet Cyber provides both managed and custom-tailored unified security operations solutions to the Fortune 500, Federal Government, and Commercial clients. UltraViolet Cyber is headquartered in McLean, Virginia, with global offices across the U.S. and in India.
UltraViolet Cyber (UV Cyber) is seeking an experienced Penetration Tester with a background in Web Applications, Network, and Cloud Security. This individual will play a key role in conducting penetration tests as one of the core capabilities of UltraViolet Cyber and our customers.
The penetration tester will execute simulated attacks against client information technology systems to demonstrate susceptibility to such attacks by an adversary, similar to how an advanced persistent threat (APT) would attempt to breach into an organizations' information systems. Qualified candidates must be able to assess target systems, identify vulnerabilities, safely exploit those vulnerabilities, and effectively communicate the risk to the client.
US Citizenship required, and candidates must be willing to be submitted for a US Government background investigation.
No third-party candidates will be considered
Familiarity with Security Content Automation Protocols (SCAP), Common Vulnerabilities and Exposures (CVE), Common Vulnerability Scoring System (CVSS), Common Weakness Enumeration (CWE), or Common Platform Enumeration (CPE)
Understanding US Government Configuration Baseline (USGCB), Security Technical Implementation Guides (STIGs), NSA Guides, National Checklist Program (NCP) or Common Secure configurations

Responsibilities

  • Conduct web application, Application Programming Interface (API), network, and cloud penetration tests.
  • Use common penetration testing and red-team tools, tactics, techniques, and procedures.
  • Analyze Proof of Concept (PoC) exploits to understand the underlying vulnerability and tailor the PoC to be safely used in target space.
  • Automate Red Teaming and Penetration Testing techniques, to efficiently scale offensive operations, using common scripting and programing languages (e.g. Golang, Python, JavaScript, Bash, PowerShell, etc.).
  • Conduct security assessments of cloud environments and application source code review.
  • Conduct penetration tests in accordance with standard methodologies (i.e. OWASP, NIST, PTES).
  • Utilize custom penetration testing tools, frameworks, and infrastructure.
  • Assess risk of discovered vulnerabilities based on likelihood and severity of exploitation.
  • Document and deliver technical reports on detailed findings and vulnerability remediation recommendations.
  • Collaborate with clients throughout an assessment on status and vulnerability information.
  • Evolve our capabilities and toolset

Penetration Testing in three (3) or more of the following:

  • Web Applications
  • External Networks
  • Internal Networks
  • Active Directory
  • Cloud Environments (e.g. AWS, Azure, GCP)

Tools / Services:

  • NMAP
  • BurpSuite
  • CrackMapExec
  • BloodHound
  • Ansible
  • Terraform
  • Git
  • AWS

Minimum Requirements

  • Bachelor’s Degree in Cybersecurity or related field preferred
  • At least 2 years of experience related to conducting penetration tests or red-team assessments .
  • Offensive Security Certified Professional (OSCP) preferred but not required: OSCP experience and knowledge is highly preferred.
We sincerely thank all applicants in advance for submitting their interest in this position. We know your time is valuable.
UltraViolet Cyber welcomes and encourages diversity in the workplace regardless of race, gender, religion, age, sexual orientation, gender identity, disability, or veteran status.
If you want to make an impact, UltraViolet Cyber is the place for you!

Elevate your application

Let our AI craft your perfect cover letter and align your resume to this job's criteria.

By using our AI tools, you consent to sharing your profile with our AI partner for this purpose.

Apply now

Please let UltraViolet Cyber know you found this job on Himalayas. This helps us grow!

Apply now

About the job

Apply before

Jun 26, 2024

Posted on

Apr 27, 2024

Job type

Full Time

Experience level

Mid-level

Location requirements

Hiring timezones

United States +/- 0 hours

About UltraViolet Cyber

Learn more about UltraViolet Cyber and their company culture.

View company profile
Claim this profileUltraViolet Cyber logoUC

UltraViolet Cyber

View company profileVisit uvcyber.com

Similar remote jobs

Here are other jobs you might want to apply for.

View all remote jobs

7 remote jobs at UltraViolet Cyber

Explore the variety of open remote roles at UltraViolet Cyber, offering flexible work options across multiple disciplines and skill levels.

View all jobs at UltraViolet Cyber

Remote companies like UltraViolet Cyber

Find your next opportunity by exploring profiles of companies that are similar to UltraViolet Cyber. Compare culture, benefits, and job openings on Himalayas.

View all companies

Find your dream job

Sign up now and join thousands of other remote workers who receive personalized job alerts, curated job matches, and more for free!

Sign up
Himalayas profile for an example user named Frankie Sullivan