Penetration Tester

« Company

Halo Security is seeking highly motivated candidates for our security team. You will work with industry leaders and help customers leverage the Halo Security platform to measure and manage security risks across their organization.

In this role, you will be an integral part of the group that delivers manual security testing. We are looking for an expert web application penetration tester who can identify and document both strengths and weaknesses. A typical project includes several hours of auditing and documenting of the web application's security posture. Most web applications we test are ecommerce websites but some include complex user experiences. We only do black-box testing and do not audit source code.

Responsibilities

  • Scope penetration projects
  • Perform manual penetration testing
  • Create penetration testing reports
  • Present findings to the customer
  • Serve as the resource for penetration testing

What we value

  • Experience with finding, reporting, and verifying vulnerabilities
  • In depth knowledge of industry standard vulnerabilities
  • Knowledge of web browsers, web applications, and APIs
  • Knowledge of HTML, JavaScript, and server-side languages
  • Knowledge of industry standard security tools
  • Ability to concurrently manage multiple, highly complex tasks
  • Ability to proficiently communicate with customers
  • Ability to collaborate with other engineers

Experience Requirements

  • Must have extensive experience in auditing for business logic flaws flaws.
  • Must have professional experience in documenting your findings.
  • VPN: 3 years
  • SSH: 3 years
  • API: 3 years
  • Application security: 3 years
  • Burp Proxy: 3 years
  • NMAP: 3 years
  • Linux or Unix: 3 years
  • Scripting or coding: 3 years
  • Network Security: 3 years
  • Penetration Testing: 3 years

We Offer

  • Competitive salary and benefits
  • Fully remote opportunities
  • Optimal work-from-anywhere experience—we’ll send you whatever tools you need to succeed!
  • Flexible PTO—freedom, independence, and flexibility with your time off

About Halo Security

At Halo Security, a TrustedSite brand, our mission is to help organizations protect data from external attackers and earn trust with their customers. Our attack surface management, penetration testing and vulnerability scanning solutions help thousands of organizations secure their most critical assets.

Apply

To apply for this position, please email your resumé to careers@halosecurity.com.