Jr. Security Consultant (Penetration Testing)

Remote
Full Time
Unveil Security Group
Entry Level

Do you want to join a world-class security testing firm where you can work with diverse technical environments, learn alongside senior security consultants, and grow in your career? A Jr. Security Consultant at Unveil Security Group will join a dynamic team of world class security experts to conduct Penetration Testing of various client internal/external/cloud environments, leveraging both manual techniques as well as automated tools to identify and exploit security vulnerabilities that exist. We are looking for a team member that is hungry to grow in their career and prioritizes integrity in all they do.

This role has been posted by Encore Strategic on behalf of Unveil Security Group.

*You MUST have Top Secret clearance (active or lapsed) and U.S. Citizenship to be considered for this role.*

We’ll Provide:

  • A full-time, permanent role that you can do from anywhere in the world
  • Autonomy to problem-solve in diverse client environments
  • Security-passionate team that prioritizes being smart, humble, and hungry, and having integrity
  • Growth oriented culture, training budget for certs, and opportunities for career advancement
  • Robust benefits – health insurance, PTO, retirement
  • Starting salary of 75-95K dependent on experience

Responsibilities:

  • Collaborate with clients to determine test requirements – scope, timing, client fears, and desired outcomes
  • Research advanced efforts to compromise security systems and protocols
  • Execute testing of a client's network or infrastructure to expose security weaknesses
  • Simulate security breaches to test a system's relative security without harming the targeted system.
  • Identify how flaws could affect a business, its functions, and its users.
  • Create reports and recommendations from findings, including the security issues uncovered and second order levels of risk
  • Develop guidance on methods to fix or lower security risks to systems
  • Clearly present your findings, risks and conclusions to management and other relevant parties in person or in writing
  • Maintain relevant industry certifications such as GPEN, OSCP, CEH, and CISSP - CISSP and OSCP required after the initial probationary period

Requirements:

  • DOD Top Secret Clearance (does not need to be active, but we cannot consider candidates who do not have this clearance)
  • GPEN & CEH certifications required, CISSP and OSCP certifications strongly preferred
  • Strong writing and research skills, must be comfortable reading and producing documentation on software and client environment vulnerabilities
  • Comfortability adjusting schedule to meet client needs as needed
  • Ex-military candidates often find their experience transfers well into this role
  • Can work independently in a large scale enterprise setting and collaborate with team members
  • Can communicate complex technical concepts to non-technical client decision-makers

Application Process:

  • Apply with your resume
  • Prioritized consideration will be given to candidates who get a head start on the full application and testing here: https://www.ondemandassessment.com/link/index/JB-RZ1KDR584?u=1047336
Share

Apply for this position

Required*
Apply with Indeed
We've received your resume. Click here to update it.
Attach resume as .pdf, .doc, .docx, .odt, .txt, or .rtf (limit 5MB) or Paste resume

Paste your resume here or Attach resume file

Human Check*