Epicareer Might not Working Properly
Learn More

Senior Penetration Tester - Toronto Canada

Salary undisclosed

Apply on


Original
Simplified

Job Description

Job Description
Description
Are you ready to elevate your cybersecurity career to new heights while enjoying the flexibility of remote work?

In your role, you'll be the detective, the strategist, and the guardian of our clients' digital fortresses. Armed with ethical hacking expertise and cutting-edge penetration testing methodologies, you'll unearth vulnerabilities hidden within our clients' infrastructure. But what truly sets us apart is our culture a culture that nurtures creativity and encourages you to forge new paths in pursuit of our clients' goals. We hold teamwork and collaboration in the highest regard, recognizing that solving intricate security puzzles requires collective effort. Your ability to mesh seamlessly with our team is paramount, as together, we tackle the intricate tapestry of complex security challenges.

This role delves into the heart of technical mastery, harnessing tools, and techniques to uncover vulnerabilities that may elude casual observers. Your skills will not only enhance our clients' defenses but will also contribute to the advancement of ethical hacking methodologies. So, if you're ready to make your mark in the ever-exciting world of cybersecurity, if you're driven to push boundaries and pioneer novel solutions, and if you're seeking a role that transcends the ordinary, then we invite you to join us on this exhilarating journey at Blue Mantis.

Key Responsibilities
  • Advanced Penetration Testing: Dive deep into clients' systems, networks, cloud security, and applications utilizing powerful tools such as Burp Suite, Metasploit, Nmap, and Wireshark. Employ Python, Ruby, C#, and PowerShell scripting to manipulate vulnerabilities, demonstrating potential exploits.
  • Strategic Attack Simulation: Analyze the intricate attack surface of clients, crafting bespoke penetration strategies. Employ OSINT techniques to maximize attack vectors, simulating real-world cyber threats.
  • Precise Vulnerability Unveiling: Employ manual finesse and automated tools to uncover hidden risks. Expertly detect web application vulnerabilities like SQL injection and cross-site scripting (XSS), and exploit security misconfigurations.
  • Detailed Exploitation Reporting: Craft comprehensive reports outlining identified vulnerabilities, potential exploitation paths, and recommended mitigation strategies.
  • Describe advanced Active Directory exploit paths and complex web application attack vectors with precision.
  • Technical Insight Communication: Translate technical findings into actionable insights. Explain complex exploitation scenarios and potential impacts, enabling clients to enhance their security posture. Discuss sophisticated Active Directory, Cloud, and web app vulnerabilities in clear terms.
  • Remediation Guidance and Implementation: Transfer recommendations from assessments into actional plans and assist with remediation efforts.
  • Cutting-Edge Skill Refinement: Keep up to date with evolving security threats, emerging vulnerabilities, industry best practices and Zero Trust architecture.


Skills, Knowledge & Expertise
  • 3-5+ years of hands-on security experience within IT environments.
  • 3 + years of experience performing Penetration Tests, Ethical Hacking, and Vulnerability assessments.
  • 3+ years of cloud (AWS and Azure) Penetration Testing with IaaS, Application Security, and Cloud Control Plane.
  • CISSP Certified or CISSP exam/study is currently in progress to be acquired within 3 months.
  • Bachelor s degree in Computer Science, Information Security or a related field.
  • 1 of the following Certifications: OSCP, GPEN, GWATP, or OSWA certified.
  • 1 AWS Security Certification or to be completed within 6 months. AWS Cloud Engineer or Cloud Security Architect.
  • Methodology Advancements: Drive the progression of penetration testing methodologies. Contribute to refining tools like Burp Suite and developing new techniques, elevating the art of ethical hacking and red teaming.
  • Knowledge Sharing: Guide junior team members, imparting expertise in AD, SQL, and web app exploits. Enhance team growth through workshops and hands-on mentoring, elevating overall technical proficiency.
  • Ethical Integrity: Uphold ethical standards, ensuring engagements and client interactions are conducted with the utmost integrity.
  • Maintain strict confidentiality, showcasing the company's dedication to ethical excellence.

Agencies/3 Parties may not solicit to any employee of Blue Mantis. Any candidate information received from any Agency/3 Party will be considered a gift and property of Blue Mantis, unless the Agency/3 Party is an Authorized Vendor of Blue Mantis with an up-to-date Blue Mantis Contract in hand signed by Blue Mantis Talent Acquisition. No payment will be made to any Agency/3 Party who is not an Authorized Vendor, nor has specific approval in writing from Blue Mantis Talent Acquisition to engage in recruitment efforts for Blue Mantis. At this time we have no interest in onboarding any new staffing partners.

Job Benefits

This role delves into the heart of technical mastery, harnessing tools, and techniques to uncover vulnerabilities that may elude casual observers.
Your skills will not only enhance our clients' defenses but will also contribute to the advancement of ethical hacking methodologies.
Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.
Report this job