Logo
Diverse Lynx

Penetration Tester

Diverse Lynx, Reston, Virginia, United States, 22090


Position: Penetration TesterLocation: Reston, VAWork Mode - Hybrid role, 2 days' Work from Office (Wednesday and Thursday)

Skill Set - Red team with Pentester

Checkpoints before sharing resume: - (Do not mention red colour points in mail for sourcing the candidates)4+ years of Red Teaming or Adversarial Simulation ExperienceProficient in Python, C#, Java, PowerShell, C, C++Certifications like CISSP, OSCP equivalent, Certified Ethical Hacker (CEH), Certified Red team operator (CRTO), GIAC Red team professional (GRTP). Note CEH, CRTO and GRTPStrong in Application Testing, Penetration Testing.client has preference towards person who lived in US for long time or US local, with good communication skills. Please add it to your filtering criteria.

Proficient in Python, C#, Java, PowerShell, C, C++Experience design or utilizing post exploitation / command and control frameworks.Experience performing adversarial simulation campaigns.Experience designing and/or executing phishing campaigns.Experience performing exploratory penetration testing and red team operations.Experience bypassing security controls such as antivirus and EDR technologies.Experience developing or customizing vulnerability exploit code.Experience with cloud penetration testing (AWS, Azure, Google Cloud Platform)Understanding of Reverse Engineering concepts and processes.Experience with risk and vulnerability management.Ransomware simulation development experience.Experience in the financial sector with multiple financial organizations knowledge. The candidate needs to understand the unique requirements related to interacting with and working on financial systems / organizations.Preferred ¿ Experience with x86/x64 assembly.Bug bounty or other vulnerability hunting experienceExperience performing MacOS security assessments and penetration testing activities.CI/CD (Continuous Integration / Continuous Deployment) Experience.Research Experience.Experience with Software Reverse Engineering.Open-source contribution experience would be the most ideal candidate.Soft Skills ¿ Mandatory ¿ IT or security related leadership experience.Experience relaying threat intelligence securely.Experience relaying technical concepts and security information effectively to non-technical parties.Experience collaborating on security or other IT projects with multiple teams or groups within various aspects of an organization.Experience with emergency situational response and managementExperience leading penetration testing or Red Team engagementsExperience coordinating, leading, and following up on Red Team engagements and projects.Experience providing technical and soft skills mentorship for other analysts.Experience building and maintaining cross functional collaborations and business relationships.Ability to understand, map, and utilize cross functional business systems and processes.

Experience leading penetration testing or Red TeamsExperience leading threat hunting teamsExperience performing physical penetration testing activities.Preferred: ¿ "Pro Hacker" rank or above in HackTheBox, or equivalent rank in other challengesOSCP (Offensive Security Certified Professional) equivalentCertification:Certified Red Team Professional (CRTP)OSCP (Offensive Security Certified Professional) equivalentCISSPGIAC Penetration Tester (GPEN)CREST Penetration Testing / CBEST Qualifications

Diverse Lynx LLC is an Equal Employment Opportunity employer. All qualified applicants will receive due consideration for employment without any discrimination. All applicants will be evaluated solely on the basis of their ability, competence and their proven capability to perform the functions outlined in the corresponding role. We promote and support a diverse workforce across all levels in the company.