Offensive Security Engineer, Red Team Pen Tester (Costa Rica)

at  Splunk

San José, Provincia de San José, Costa Rica -

Start DateExpiry DateSalaryPosted OnExperienceSkillsTelecommuteSponsor Visa
Immediate07 Sep, 2024Not Specified07 Jun, 20242 year(s) or aboveOscp,Security Tools,Penetration Testing,Programming Languages,C,Research,Wifi,Gwapt,Web Applications,Gpen,Python,Aws,Windows,Cloud Computing,C++,Powershell,Hipaa,Operating Systems,Encryption,LinuxNoNo
Add to Wishlist Apply All Jobs
Required Visa Status:
CitizenGC
US CitizenStudent Visa
H1BCPT
OPTH4 Spouse of H1B
GC Green Card
Employment Type:
Full TimePart Time
PermanentIndependent - 1099
Contract – W2C2H Independent
C2H W2Contract – Corp 2 Corp
Contract to Hire – Corp 2 Corp

Description:

Splunk is here to build a safer and more resilient digital world. The world’s leading enterprises use our unified security and observability platform to keep their digital systems secure and reliable. While customers love our technology, it’s our people that make Splunk stand out as an amazing career destination and why we’ve won so many awards as a best place to work. If you become a Splunker, we want your whole, authentic self, what we call your “million data points”. So bring your work experience, problem-solving skills and talent, of course, but also bring your joy, your passion and all the things that make you, you.

MUST-HAVE QUALIFICATIONS

  • At least 2+ years experience in an IT, penetration testing or security function
  • Experience with Python, PowerShell, or similar scripting language
  • Experience using industry standard offensive security tools
  • You have proven experience pen testing in web applications, network, wifi and cloud computing solution (AWS, GCP, Kubernetes)
  • You have a proficiency with enterprise operating systems, including Linux and Windows
  • You have practical experience with assessing encryption, IAM systems, VPN and authentication technologies
  • You have extensive knowledge of TCP/IP networking and packet analysis
  • You pride yourself on your proven attention to detail
  • Excellent, efficient problem-solving skills
  • Strong familiarity with at least one of the following: OWASP Top 10, PTES, or NSA Vulnerability and Penetration Testing Standards
  • Experience facilitating penetration testing efforts in one or more of the following Compliance frameworks (FedRAMP, PCI, SOCII, HIPAA)

NICE-TO-HAVE QUALIFICATIONS

We’ve taken special care to separate the must-have qualifications from the nice-to-haves. “Nice-to-have” means just that: Nice. To. Have. So, don’t worry if you can’t check off every box. We’re not hiring a list of bullet points–we’re interested in the whole you.

  • You have professional-level certifications (OSCP, GPEN, GWAPT, GXPN)
  • Experience with higher-level programming languages (C, C++, etc.)
  • Experience with API penetration testing
  • Experience with containerization offensive techniques
  • Exploit development, vulnerability research, bug bounty submissions

Responsibilities:

ROLE SUMMARY

We are looking for a smart, passionate, and experienced Penetration Tester with a broad range of experience working in dynamic enterprise environments. Do you want to utilize your hard-won offensive security experience to drive security posture improvements across our organization? As a Penetration Tester, you will do that and more!
The Penetration Tester reports to the Sr. Manager of Penetration Testing. This role will be responsible for performing penetration testing, red team assessments, and adversary emulation. The ideal candidate will have previous experience in the following areas: network, web application, and cloud-centric penetration testing. Ability to influence change across functions and apply critical thinking skills are key success factors. Exceptional technical, communication and negotiation skills are necessary for this role, as you will need to provide technical guidance to junior pen testers, perform advanced technical assessments, translate highly technical concepts into business impact and make remediation recommendations.

WHAT YOU’LL GET TO DO

  • Prioritize, lead, and perform advanced penetration testing for network, web applications, business application, and cloud infrastructure.
  • Guide the team in the development of technical frameworks, tools and execution of pen tests
  • Conduct red team assessments and adversary emulation engagements
  • Coordinate and execute “Purple teaming” exercises in collaboration with the Security Operations team
  • Collaborate with 3rd parties including consulting firms and security researchers on coordinating assessments, validating vulnerability reports/findings and influencing remediation
  • Build processes to coordinate pentests and establish remediation cadence cross-functions
  • Be a standout colleague who enjoys collaborating with, learning from, mentoring, and teaching other team members to create a positive work environment
  • Foster a collaborative environment across a remote team


REQUIREMENT SUMMARY

Min:2.0Max:7.0 year(s)

Information Technology/IT

IT Software - QA & Testing

Software Testing

Graduate

Proficient

1

San José, Provincia de San José, Costa Rica