Get daily remote job opportunities in your inbox

No middlemen, no spam, no infinite scrolling.

Get relevant job opportunities, one email at a time.

Unsubscribe at any time.

Senior Penetration Tester @Shorepointinc

[Hiring] Senior Penetration Tester @Shorepointinc

Mar 24, 2025 - Shorepointinc is hiring a remote Senior Penetration Tester. 💸 Salary: unspecified. 📍Location: USA.

This description is a summary of our understanding of the job description. Click on 'Apply' button to find out more.

Role Description

We are seeking a Senior Penetration Tester with a strong background in conducting comprehensive security assessments of agency systems, applications, and networks. The ideal candidate will have expertise in penetration testing methodologies, vulnerability exploitation, and threat modeling, with the ability to develop penetration testing documentation, including SOPs, test plans, and reports.

  • Developing Penetration SOPs, Test Plans, Pen Testing Reports.
  • Conducting comprehensive penetration tests on agency systems, applications, and networks to identify vulnerabilities and assess security posture.
  • Developing or modifying tools that automate discovery or exploitation (e.g., bash, Python, JavaScript and PowerShell).
  • Develop and execute comprehensive test plans, including threat modeling, exploitation, and post-exploitation analysis.
  • Delivering detailed reports outlining security risks, vulnerabilities, and recommended mitigation actions to stakeholders.
  • Collaborate with system administrators, developers, and security teams to remediate identified security weaknesses.
  • Effectively communicate technical findings, risks, and recommendations to both technical and non-technical stakeholders.
  • Work with customers to define the scope, objectives, and rules of engagement for penetration tests.
  • Clarify testing methodologies, timelines, and expected outcomes to ensure alignment with customer expectations.
  • Provide ongoing updates during engagements to keep customers informed of progress.
  • Deliver detailed reports outlining identified vulnerabilities, exploitation methods, and risk assessments.
  • Develop executive summaries for leadership, translating technical risks into business impact.
  • Present prioritized remediation strategies based on the severity and exploitability of findings.
  • Conduct debriefs meetings to walk through findings, answer questions, and provide guidance on mitigation efforts.

Qualifications

  • Bachelor’s degree in Cybersecurity, Computer Science, Information Systems, Mathematics, Engineering or a related field from an accredited college or university.
  • Minimum of 5 years of experience conducting penetration testing.
  • Experience with penetration testing tools such as Metasploit, Nmap and Burp Suite.
  • Experience conducting penetration tests of mainframes, cloud systems, mobile, Software-as-a-Service and APIs.
  • Demonstrated experience writing and reviewing technical and non-technical documentation.
  • Ability to quickly grasp complex technical concepts and make them easily understandable in text and pictures.
  • Excellent verbal and written skills.
  • Strong working knowledge of Microsoft Office.
  • Requires U.S. citizenship in compliance with federal contract requirements.

Requirements

  • Experience providing Incident Response capabilities.
  • Ability to research new trends, techniques, and packaging of malicious software to stay current and ready to identify and handle zero-day exploits.
  • Demonstrated success and understanding of accepted frameworks such as ISO/IEC 27001, COBIT, and NIST, including 800-53.
  • Experience compiling and maintaining internal standard operating procedure (SOP) documentation.
  • Experience working with host identification and exploitation of vulnerabilities.
  • Knowledge of phishing procedures.
  • Knowledge of script writing and crafting of payloads.
  • Knowledge of database operations and system/network administration.

Benefits

  • 18 days of PTO
  • 11 holidays
  • 80% of insurance premium covered
  • 401k
  • Continued education, certifications maintenance and reimbursement

Where it’s done

Remote (Herndon, VA).

Similar Remote Jobs

More jobs at Shorepointinc

More Software Development jobs

More jobs in USA

Before You Apply
📍 Be aware of the location restriction for this remote position: USA
Beware of scams! When applying for jobs, you should NEVER have to pay anything. Learn more.
Senior Penetration Tester @Shorepointinc
Software Development
Salary 💸 unspecified
Remote Location
USA
Job Type full-time
Posted Mar 24, 2025
Apply for this position Unlock 54,754 Remote Jobs
📍 Be aware of the location restriction for this remote position: USA
Beware of scams! When applying for jobs, you should NEVER have to pay anything. Learn more.
Senior Penetration Tester Apply for this position Unlock 54,754 Remote Jobs
×
  • Unlock 54,754 hidden remote jobs.
  • Your shortcut to remote work. Apply before everyone else.
  • Click and apply. No middlemen, no hassle.

We’re not like the other sites. Come see why!

50% off in March 2025
  • Single payment
  • Lifetime access
  • Filter by location/skills/salary…
  • Create custom email alerts
  • Private Slack Community