Soteria - Security Solutions & Advisory is hiring a
Senior Offensive Security Consultant in Worldwide

Logo of Soteria - Security Solutions & Advisory
Senior Offensive Security Consultant
🏢 Soteria - Security Solutions & Advisory
💵 ~$170k-$190k
📍Worldwide
📅 Posted on Jul 2, 2024

Summary

The job is for a Senior Offensive Security team member at Soteria, focusing on leading and performing red team assessments, penetration tests, vulnerability assessments in various cloud-based environments. The role requires 5-7 years of experience in at least three areas such as cloud penetration testing, network red team operations, network penetration testing, web/mobile application assessments, or developing exploits. The employee will work with clients to help them identify and solve security challenges, develop recommendations, and communicate findings effectively. The role also involves mentoring team members and maintaining competence in security trends.

Requirements

  • 5-7 years of experience in at least three of the following: cloud penetration testing and red teaming, network red team operations and purple team delivery, network penetration testing and manipulation of network infrastructure, web and/or mobile application assessments, developing, extending, or modifying exploits, shellcode or exploit tools, developing applications in C#, ASP, .NET, ObjectiveC, Go, or Java (J2EE), reverse engineering malware, data obfuscators, or ciphers, source code review for control flow and security flaws
  • Previous experience working for internal or external customers in a consultant capacity
  • Strong knowledge of tools used for network, cloud, web application, and wireless security testing
  • Thorough understanding of network protocols and data on the wire
  • Experience with automation of tasks using languages such as Powershell, Perl, Python, Ruby, etc
  • Ability to successfully interface with clients (internal and external)
  • Ability to document and explain technical details in a concise, understandable manner
  • Ability to manage and balance time among multiple competing tasks
  • Mastery of *nix/Mac/Windows operating systems GUI and terminal

Responsibilities

  • Perform cloud penetration testing, red teaming, application testing, and vulnerability assessments
  • Engage with prospective clients in pre-sales meetings and provide technical input for scoping engagements
  • Support the OffSec team as needed on traditional network penetration testing, web and mobile application security testing, source code reviews, vulnerability analysis, wireless network assessments, red team exercises, physical testing, and social engineering assessments
  • Communicate with prospective and existing clients to understand their cloud security needs, business requirements, and other motivating factors
  • Develop tailored tactical and strategic recommendations to address findings
  • Develop comprehensive and accurate reports and presentations for both technical and executive audiences
  • Effectively communicate findings and strategy to client stakeholders including technical staff, executive leadership, and legal counsel
  • Lead offensive security engagements through the entirety of project lifecycles, including kickoff, delivery, and closeout
  • Research and incorporate attacker tools, tactics, techniques, and procedures
  • Develop scripts, tools, and methodologies to automate and streamline internal processes and engagements
  • Perform quality assurance peer reviews of Advisory and Offensive Security assessment reports and deliverables
  • Assist Soteria Leadership in the development of security standards and best practices for the organization and recommend security enhancements as needed
  • Manage relationships with clients post-engagement as a trusted security partner
  • Maintain competence in security trends, technologies, and practices through self-study and participation in the security community
  • Collaborate with Soteria's Detection and Response Team (DART) to develop new capabilities for detecting bleeding edge offensive techniques
  • Coach and mentor offensive security team members
  • Provide continual improvement to offensive security team processes and documentation

Preferred Qualifications

Experience with AWS, Azure, and GCP

Benefits

  • Medical, Dental, Vision, Life and Disability insurance covered 100% for Employee and 50% for family members
  • Employer funded single HSA account
  • Flexible work hours around core hours
  • Paid time off of 24 days with an additional 12 paid holidays
  • Professional development allowance
  • 401k optional
Help us out by mentioning to Soteria - Security Solutions & Advisory that you discovered this job opportunity on JobsCollider. Your support is greatly appreciated. Thank you 🙏
Disclaimer: Please check that the job is real before you apply. Applying might take you to another website that we don't own. Please be aware that any actions taken during the application process are solely your responsibility, and we bear no responsibility for any outcomes.

Similar Jobs