Director of Red Team
: Job Details :


Director of Red Team

Motion Recruitment

Location: Philadelphia,PA, USA

Date: 2024-09-28T05:06:05Z

Job Description:
Philadelphia, PAOpen to RemoteFull Time$150k - $200kAre you an experienced Penetration Tester looking to take on a leadership role within an established advisory firm? There is a director position available at a boutique Audit and Cyber Security advisory firm which primarily works with healthcare professionals and DoD clients. This is a full-time Pen Test Director position located in Dresher, PA, which comes with the option of working remotely, however 1-2 days/week in the office are preferred.This role is for someone with strong experience in web app and network pen testing; someone who is prepared to oversee and mentor a team of junior employees, as well as work to expand the team and be the voice of the pen test practice. Your technical experience should include expertise using Burpe Suite and Netsuite tools, and you will be expected to be skilled in working directly with clients throughout the entire process, including the post penetration test report write-up. Required Skills & ExperienceMinimum of 6 years' experience in Penetration Testing Strong leadership and team management knowledge OSCP Certification Required Burpe Suite and Netsuite experience Experience in client facing roles Skilled in website application and network penetration testing.Desired Skills & ExperienceBachelor's degree or equivalent Ability to read programming languages, i.e. Python, .NET, Java, JavaScript, or C#What You Will Be DoingTech Breakdown 80% Penetration Testing 20% Write-UpsDaily Responsibilities 80% Hands-On 20% ManagementThe OfferBonus eligibleYou will receive the following benefits: Medical, Dental, and Vision Insurance Vacation TimeApplicants must be currently authorized to work in the US on a full-time basis now and in the future.Posted by: Tallulah FroleySpecialization: Security Engineering
Apply Now!

Similar Jobs (0)