Epicareer Might not Working Properly
Learn More

Cybersecurity Penetration Tester

Salary undisclosed

Apply on


Original
Simplified
What a Penetration Tester Does At HP

The role is part of a talented team of security engineers and architects within HP Cybersecurity’s Architecture & Security Engineering team. Our security engineers are responsible for ensuring the security of HP products, solutions, and infrastructure. Our security engineers primarily perform manual testing with the assistance of automated tools to identify a complex set of vulnerabilities across a wide range of products and technologies.

Responsibilities

  • Identifies HP system vulnerabilities, attacks, and threats, runs analyses on security incidents and threats, and researches appropriate countermeasures.
  • Uses knowledge of the HP environment to scope the extent and impact of any vulnerability, attack, or breach.
  • Resolves HP security issues related to security vulnerabilities, incidents, and threats through independent analysis and/or research.
  • Consults development and product teams on vulnerability remediation.
  • Develops, enhances, and maintains HP’s security solutions based on HP security system analysis, research, and incident resolution.
  • Operates as a key team member and advises on methods to improve security solutions.

Individuals who do well in this role at HP, usually possess these skills:

  • Ability to manually review code, along with the use of automated testing tools, such as Burp Suite, is essential to locate flaws in pen testing
  • Search for weaknesses in common software, web applications and proprietary systems
  • Research, evaluate, document, and discuss findings with Cybersecurity, application, product, and management teams
  • Review and provide feedback for information security fixes
  • Establish improvements for existing security services, including hardware, software, policies, and procedures
  • Stay updated on the latest malware and security threats
  • Advanced understanding of Cybersecurity and IT security risks, threats and prevention measures
  • Advanced understanding of relevant programming and scripting languages (Perl, Python, PowerShell, HTML, JavaScript, etc.)
  • Advanced security system analysis skills
  • Advanced understanding of security standards and best practices
  • Advanced understanding of networking and network security
  • Advanced understanding of network monitoring and protocols
  • Advanced understanding of:
    • Off-the-shelf vulnerability assessment products and tools.
    • Network security devices (firewalls, proxies, NIDS/NIPS, etc.).
    • Platform and application-layer penetration testing techniques.
    • Adversary techniques, tactics, and protocols and related countermeasures.
    • Dynamic and static malware analysis techniques.
    • Memory analysis techniques.
    • Malware reverse engineering techniques.
    • Experience with mobile devices and other hardware testing.
Certifications

  • SANS, CEH, or equivalent

The base pay range for this role is $102,500 to $157,850 annually with additional opportunities for pay in the form of bonus and/or equity (applies to US candidates only). Pay varies by work location, job-related knowledge, skills, and experience.

Benefits

HP offers a comprehensive benefits package for this position, including:

  • Health insurance
  • Dental insurance
  • Vision insurance
  • Long term/short term disability insurance
  • Employee assistance program
  • Flexible spending account
  • Life insurance
  • Generous time off policies, including;
    • 4-12 weeks fully paid parental leave based on tenure
    • 11 paid holidays
    • Additional flexible paid vacation and sick leave (US benefits overview)
The compensation and benefits information is accurate as of the date of this posting. The Company reserves the right to modify this information at any time, with or without notice, subject to applicable law.