Lead Penetration Tester Job at Request Technology, LLC, Dallas, TX

Y2RtR2NXWUtRWWUrZEdJMjcyVUxuZkh4bUE9PQ==
  • Request Technology, LLC
  • Dallas, TX

Job Description

Lead Penetration Tester

Salary: Open

Location: Chicago, IL or Dallas, TX

Hybrid: 3 days onsite, 2 days remote

Qualifications

  • Areas of expertise to include Network/Application Penetration Testing, Web Application Penetration Testing, Mobile Application Penetration Testing, Infrastructure Development, Open-Source Intelligence, etc.
  • 3+ Years’ experience of Penetration testing
  • 6+ Years’ experience in Information Assurance or Information Security environment.
  • Strong proficiency in Network, Web Application, Cloud, and Mobile Device security testing
  • Demonstrated exploit and vulnerability experience
  • Strong proficiency in intelligence gathering.
  • Strong experience with custom scripting (Python, PowerShell, Bash, etc.) and process automation.
  • Strong experience with database security testing (MSSQL, DB2, MySQL, etc.).
  • Strong proficiency with common penetration testing tools (Kali, Metasploit, Nmap, Qualys, Nessus, Nexpose, Burp Suite, Wireshark, Recon-NG, Ettercap/Bettercap, Hashcat, Bloodhound, Sublist3r, Rubeus, Mimikatz, CrackMapExec, Exploitdb, Impacket, etc.)
  • Bachelor’s degree (preferred)
  • Certifications (preferred)

Responsibilities

  • Conduct various Security Penetration Testing Team activities such as: Intelligence Gathering, Network/Operating System/Application Penetration Testing, Web Application Penetration Testing, Mobile Application Testing, Cloud Security Testing, etc.
  • Conduct ad-hoc white-box penetration testing work of company infrastructure that is still currently in Development, or in need of pre-Production penetration testing
  • Coordinate with IT owners to re-test and validate remediated Security Penetration Testing Team findings
  • Execute Open-Source Intelligence Collection and Analysis Techniques (OSINT); leverage available resources and develop custom tools.
  • Understand vulnerabilities and develop relevant exploits for use during Security Penetration Testing Team activities.
  • Verify vulnerability false positives
  • Perform security risk assessment, threat analysis and threat modeling.

Job Tags

Remote job,

Similar Jobs

Rollnup

Cashier Job at Rollnup

 ...complaints as they arise. Cash handling Accept money in the form of cash, checks, and credit or debit cards for items purchased. Ensure accurate transactions by balancing...  ...Available RollnUp is Ron: hardworking, down-to-earth, funny, smart, and friendly. We... 

Arrowstreet Capital

Frameworks Software Engineer Intern, Summer 2025 Job at Arrowstreet Capital

 ...OverviewWe're seeking a highly motivated and detail-oriented Summer Intern to join our Frameworks Inner Source team.The Frameworks...  ...Enrolled in an undergraduate program studying computer science, software engineering, computer engineering, mathematics, data... 

Proactive Physical Therapy

Physical Therapist Job at Proactive Physical Therapy

Overview Physical Therapist - up to $10k Sign-on Bonus We are looking for fun loving and constant learning Physical Therapists to join our team in Tucson, Arizona . Over the last 20 years , ProActive has grown from one clinic to a family of clinics over forty...

Warner Bros. Entertainment

Director/Technical Operator, CNN Job at Warner Bros. Entertainment

 ...from the idea that people around the world want more, need more, deserve more. We are the home of the global digital revolution. We are CNN.To see what its like to work at CNN, follow @WBDLife on Instagram and X !Your New RoleThe Director/Technical Operator team is a... 

Encompass Health

Registered Nurse Job at Encompass Health

 ...Night Shift Full-time, Part-time (with Benefits) and PRN options available Encompass Health: Where Nursing Meets...  ...milestones achieved by our patients. Qualifications Valid RN licensures as required by state regulations. CPR...