Role Summary
The Penetration Testing Advisor supports by applying information security threat intelligence to identify and exploit vulnerabilities within our client’s environments. The focus area for this role is either application security (web application penetration testing, API testing) or network security (vulnerability assessments, external penetration tests, internal penetration tests, etc.). Candidates are not expected to be experienced in both although that would be a plus
What You Will Do
- Conduct application security assessments (web, mobile, API, etc.) using off-the-shelf or internally developed exploitation tools to execute manual testing for advanced attacks OR network penetration testing assessments (external pen test, internal pen test, etc.)
- Produce and deliver vulnerability and exploit information to clients in the form of a professional security assessment report
- Conduct client conference calls to include, but not limited to project kick-off calls, notification of high / critical findings during the testing process, and close out calls to review test findings, evidence, process steps to reproduce, and remediation recommendations
- Perform proactive research to identify and understand new threats, vulnerabilities, and exploits
- Conduct exploitation testing using off-the-shelf or self-developed exploitation tools and document findings for client remediation
- Excel as both a self-directed individual contributor and as a member of a larger team
- Perform other essential duties as assigned
What You Will Bring
Minimum of 3 years of experience with penetration testing / vulnerability assessment.Minimum of 2 years of experience with at least one of the following : Nmap, Metasploit, Kali Linux, Burp SuiteDesirable
Offensive certifications such as CEH, WAPT, GPEN, GWAPT, GAWN, OSCP, etc.Knowledge of NetSparker and AppScan operating systems administration and internals (Microsoft Windows / Linux)Understanding of TCP / IP networking at a technical levelBachelor of Science degree in Computer Science, Computer Engineering, Electrical Engineering, or a related technical field; or equivalent professional experienceExperience with various application attack vectors, security test processes and strong knowledge of common vulnerabilities ( OWASP Top 10)Working knowledge of SQL and high-level languagesGood technical communication skills, both written and verbal; good analytical and problem solving skillsLI-FC1#B2#LI-Remote Ready to Join Us? At Sophos, we believe in the power of diverse perspectives to fuel innovation. Research shows that candidates sometimes hesitate to apply if they don't check every box in a job description. We challenge that notion. Your unique experiences and skills might be exactly what we need to enhance our team. Don't let a checklist hold you back – we encourage you to apply. What's Great About Sophos?
Sophos operates a remote-first working model, making remote work the primary option for most employees. However, some roles may necessitate a hybrid approach. Please refer to the location details in our job postings for further information.Our people – we innovate and create, all of which are accompanied by a great sense of fun and team spiritEmployee-led diversity and inclusion networks that build community and provide education and advocacyAnnual charity and fundraising initiatives and volunteer days for employees to support local communitiesGlobal employee sustainability initiatives to reduce our environmental footprintGlobal fitness and trivia competitions to keep our bodies and minds sharpGlobal wellbeing days for employees to relax and rechargeMonthly wellbeing webinars and training to support employee health and wellbeing