JOB RESPONSIBILITIES :
- Deliver offensive security services in at least two of the following areas including
network, cloud, mobile application, web application and wireless penetration testing
and related technical security assessments.
Collaborate with clients, project management, and engagement leaders toidentify, develop, and obtain information for developing approach proposals.
Assist in the development of best practices, strategies, methodologies, anddocumentation / templates for use by the TTS team.
Achieve high levels of client satisfaction on all engagements by meeting orexceeding client expectations set by engagement leaders and project managers.
Provide thought leadership through the delivery of webinars, participation inindustry groups and authoring technical blog, articles and case studies.
Work in collaboration with TTS leadership to continue to update and mature TTScapabilities.
EXPERIENCE REQUIRED
8-12 years’ experience delivering offensive security services in at least two of thefollowing areas, including network, cloud, mobile application, web application and / or
wireless penetration testing and related technical security assessments.
QUALIFICATIONS, SKILLS, & KNOWLEDGE
Certifications preferred : OSCP, OSEP, CRTO, GWAPT, CRTLKnowledge of proprietary and open-source technical security testing tool suites. Forexample, Nessus, Burp Suite, Wireshark, Kali Linux, etc.
Demonstratable analytic and problem-solving skills, especially with technicalsecurity analysis and client reporting
Ability to work without supervision on a variety of projects simultaneously, andexercising good judgment and initiative to manage priorities,
Strong written communication skills translating technical testing results intofindings, observations, and recommendations for possible client remediation.