Logo
Experis

Penetration Tester

Experis, Denver, Colorado, United States, 80285


Position:

Penetration TesterLocation:

100% RemotePay Rate:

$50-90/hourContract to Hire/Contract/Perm:

ContractYears of Experience:

5+ years of Penetration Testing ExperienceWork Authorization:

Must live in the USA and be able to work without sponsorship (W2 ONLY)

About the role:Jefferson Wells is seeking a Penetration Tester to perform security vulnerability assessment and penetration testing services for various client environments, including conventional and cloud infrastructures. Engagements may involve a single or mixture of environments, including network, system, wireless, or mobile and applications that are web-based, server-based mobile or Cloud-based. Additionally, engagements may involve various types of social engineering such as physical, phishing, vishing, etc.

Typical Duties:Conduct formal vulnerability assessments and penetration tests of networks, systems, web-based applications, and other types of information systems on a regular basis.Execute assigned vulnerability assessments and penetration tests independently and complete directives in a thorough and timely fashionPerform testing using defined methodologies and a combination of automated and manual toolsDemonstrate critical thinking and creative analysis techniques in executing tests and distilling test results, eliminating false positives and providing actionable recommendations for mitigationCreate and deliver reports that effectively capture, explain and communicate the results of assessments and tests to varying technical and business audiencesPerform tests as an individual or as part of a testing teamBasic Qualifications:

5+ years' recent demonstrable experience in positions with primary responsibilities that include vulnerability assessment and penetration testing of a variety of target environments (e.g., pen tester, red team tester, vulnerability assessor)5+ years' experience with vulnerability assessment and penetration testing tools (e.g., Nessus, Nexpose, Metasploit, nmap, BurpSuite, Kismet, Nipper, Wireshark and Kail)5+ years' experience with independently analyzing testing results and writing assessment and test reports2+ years' recent demonstrable experience executing vulnerability assessments and penetration tests against public, private and hybrid cloud environment3+ years' experience with configuring, administering, and troubleshooting networks and application platforms2+ years' recent experience in technical a consulting project delivery roleExcellent time management, written documentation and oral presentation skillsBonus Points:

Knowledge of TCP/IP protocols and networking architecturesKnowledge of databases, applications, and web server design and implementation.Knowledge of security and IT standards, such as ISO, NIST, OWASP, ITIL and COBITKnowledge of the National Vulnerability Database (NVDB)Knowledge of security configuration and testing of common infrastructure, networks, systems and applications platformsExperience assessing and testing network devices, including Firewalls, Router and SwitchesGoal-oriented penetration testing experience as a member of an attack team is a plus.Security or testing certification (e.g., CEH, CISSP, CISM) is a plusWhat's in it for you?

Pay Range = $50-90/HourRemote working environmentWhy should you choose Jefferson Wells?

Medical, Dental, Vision, 401kWeekly pay with direct deposConsultant Care supportFree training to upgrade your skillsDedicated Career Partner to help you achieve your career goals

About ManpowerGroup, Parent Company of: Manpower, Experis, Talent Solutions, and Jefferson WellsManpowerGroup® (NYSE: MAN), the leading global workforce solutions company, helps organizations transform in a fast-changing world of work by sourcing, assessing, developing, and managing the talent that enables them to win. We develop innovative solutions for hundreds of thousands of organizations every year, providing them with skilled talent while finding meaningful, sustainable employment for millions of people across a wide range of industries and skills. Our expert family of brands -

Manpower, Experis, Talent Solutions, and Jefferson Wells

- creates substantial value for candidates and clients across more than 75 countries and territories and has done so for over 70 years. We are recognized consistently for our diversity - as a best place to work for Women, Inclusion, Equality and Disability and in 2022 ManpowerGroup was named one of the World's Most Ethical Companies for the 13th year - all confirming our position as the brand of choice for in-demand talent.