Penetration Testing Cyber Security Jobs

The Strongest Link

CYBERSECURITY

WORKFORCE

2022

Latest Penetration Testing Jobs

Nov 01, 2022  
Cherry Bekaert  is a Top 25 National CPA firm with a 75 year track record of providing value added Accounting and Advisory services to our clients. Our shared values, including uncompromising integrity, a passion for excellence and mutual respect have helped us get here. Due to sustained growth within our Information Assurance & Cyber Solutions  practice, we are seeking a  Manager to join our collaborative team. This role has the flexibility to sit throughout our firm footprint, or possibly remote for the right resource, and will lead engagements providing IT Audit, consulting, and compliance services in the areas of: SOC 1/2/3 and other attestation engagements Cybersecurity Risk and Gap Assessments NIST Cybersecurity Framework, NIST 800-115, NIST 800-171, NIST 800-53 (FISMA, FedRAMP, etc.) ISO 27001/27002, PCI, HIPAA/HITRUST, FFIEC AICPA Cybersecurity Risk Management Framework Overseeing or conducting cyber services in the areas such as: Readiness...
Cherry Bekaert LLP Full time
Oct 24, 2022  
Cherry Bekaert  is a Top 25 National CPA firm with a 75 year track record of providing value added Accounting and Advisory services to our clients. Our shared values, including uncompromising integrity, a passion for excellence and mutual respect have helped us get here. Due to sustained growth within our Information Assurance & Cyber Solutions  practice, we are seeking a  Manager to join our collaborative team. This role has the flexibility to sit throughout our firm footprint, or possibly remote for the right resource, and will lead engagements providing IT Audit, consulting, and compliance services in the areas of: SOC 1/2/3 and other attestation engagements Cybersecurity Risk and Gap Assessments NIST Cybersecurity Framework, NIST 800-115, NIST 800-171, NIST 800-53 (FISMA, FedRAMP, etc.) ISO 27001/27002, PCI, HIPAA/HITRUST, FFIEC AICPA Cybersecurity Risk Management Framework Overseeing or conducting cyber services in the areas such as: Readiness...
Cherry Bekaert LLP Full time
Oct 23, 2022  
Cherry Bekaert  is a Top 25 National CPA firm with a 75 year track record of providing value added Accounting and Advisory services to our clients. Our shared values, including uncompromising integrity, a passion for excellence and mutual respect have helped us get here. Due to sustained growth within our Information Assurance & Cyber Solutions  practice, we are seeking a  Manager to join our collaborative team. This role has the flexibility to sit throughout our firm footprint, or possibly remote for the right resource, and will lead engagements providing IT Audit, consulting, and compliance services in the areas of: SOC 1/2/3 and other attestation engagements Cybersecurity Risk and Gap Assessments NIST Cybersecurity Framework, NIST 800-115, NIST 800-171, NIST 800-53 (FISMA, FedRAMP, etc.) ISO 27001/27002, PCI, HIPAA/HITRUST, FFIEC AICPA Cybersecurity Risk Management Framework Overseeing or conducting cyber services in the areas such as: Readiness...
Cherry Bekaert LLP Full time
Oct 21, 2022  
Cherry Bekaert  is a Top 25 National CPA firm with a 75 year track record of providing value added Accounting and Advisory services to our clients. Our shared values, including uncompromising integrity, a passion for excellence and mutual respect have helped us get here. Due to sustained growth within our Information Assurance & Cyber Solutions  practice, we are seeking a  Manager to join our collaborative team. This role has the flexibility to sit throughout our firm footprint, or possibly remote for the right resource, and will lead engagements providing IT Audit, consulting, and compliance services in the areas of: SOC 1/2/3 and other attestation engagements Cybersecurity Risk and Gap Assessments NIST Cybersecurity Framework, NIST 800-115, NIST 800-171, NIST 800-53 (FISMA, FedRAMP, etc.) ISO 27001/27002, PCI, HIPAA/HITRUST, FFIEC AICPA Cybersecurity Risk Management Framework Overseeing or conducting cyber services in the areas such as: Readiness...
Cherry Bekaert LLP Full time
Oct 19, 2022  
Cherry Bekaert  is a Top 25 National CPA firm with a 75 year track record of providing value added Accounting and Advisory services to our clients. Our shared values, including uncompromising integrity, a passion for excellence and mutual respect have helped us get here. Due to sustained growth within our Information Assurance & Cyber Solutions  practice, we are seeking a  Manager to join our collaborative team. This role has the flexibility to sit throughout our firm footprint, or possibly remote for the right resource, and will lead engagements providing IT Audit, consulting, and compliance services in the areas of: SOC 1/2/3 and other attestation engagements Cybersecurity Risk and Gap Assessments NIST Cybersecurity Framework, NIST 800-115, NIST 800-171, NIST 800-53 (FISMA, FedRAMP, etc.) ISO 27001/27002, PCI, HIPAA/HITRUST, FFIEC AICPA Cybersecurity Risk Management Framework Overseeing or conducting cyber services in the areas such as: Readiness...
Cherry Bekaert LLP Full time
Oct 18, 2022  
JOB REQUISITION Security Analyst IV / Penetration Testing Lead LOCATION SAN RAMON JOB DESCRIPTION Robert Half is seeking an experienced Penetration Testing Lead who is responsible for assisting with continuous development of day-to-day operations of the Enterprise Information Security (EIS) organization and to help introduce efficiencies that can streamline internal processes and procedures to drive automation & operational maturity. The candidate would have the ability to research, develop, and keep abreast of testing tools, techniques, and process improvements in support of vulnerabilities, Proof-of-concepts, in-the-wild exploits, security detection, analysis and response. Specific responsibilities include: Perform penetration testing of company owned systems Perform penetration testing of company applications Perform penetration testing of company networks Utilize existing security tools and develop and/or deploy additional tools that enable increased...
Robert Half San Ramon, CA, USA Full time
Nov 05, 2022  
GigNow is currently hiring for a full stack Application Security Penetration Tester to lend experience with leading the delivery of penetration tests with web application penetration testing. RESPONSIBILITIES Manual testing the client's web applications (Java) to expose security weaknesses, being responsible for test quality, resource planning, and resolution of issues that may impede the test effort, for large or complex projects Responsible for the planning and execution of penetration testing methods, scripts, and tests, solving the most complex escalated issues with a focus on the DAST methodology Maintains thorough knowledge of manual testing tools and their applicability to a particular environment Collaborates with program team members to ensure testing runs smoothly Support stakeholder management to consult and communicate test approach, findings and adverse impact of testing on the client’s business and its users, and advise on remediation of security risks...
GigNow Jersey City, NJ, USA Full time
Nov 05, 2022  
About this role: Wells Fargo is seeking a Lead Cyber Security Research Consultant as a key contributor to its world-class red teaming capability. The successful candidate will help drive adversary simulation and emulation of threat-driven risks, with the goal of working with senior management and peers to demonstrate risks and identify remediation strategies. The ideal candidate will have extensive experience in conducting research, utilizing attack methods, and evolving Tactics, Techniques, and Procedures (TTPs) for testing our defensive control effectiveness. The position will require regular interface with external entities including cyber threat intelligence organizations, financial industry contacts, and government agencies. Interaction with internal partners including legal, fraud, financial crimes, technology and line of business leaders and executives will be required. In this role, you will: Conduct advanced testing of emerging technologies...
Wells Fargo Winston-Salem, NC, USA Full time
Nov 05, 2022  
Are you a cyber professional with the drive and expertise to be on the forefront of the cyber fight; tackling NSA's complex mission to defend against cyber threats of today and tomorrow? NSA, the nation's leading cyber agency, has exciting and challenging positions in Cyber Security Engineering and Cyber and TEMPEST vulnerability analysis/mitigation. Are you ready to help secure our Nation's critical Infrastructure? If so, NSA is the place for you! Are you a cyber professional with the drive and expertise to be on the forefront of the cyber fight; tackling NSA's complex mission to defend against cyber threats of today and tomorrow? NSA, the nation's leading cyber agency, has exciting and challenging positions in Cyber Security Engineering and Cyber and TEMPEST vulnerability analysis/mitigation. Are you ready to help secure our Nation's critical Infrastructure? If so, NSA is the place for you! Information System Security Professionals at NSA play a vital role in enabling security...
National Security Agency (NSA) Fort Meade, MD, USA Full time
Nov 05, 2022  
Cyber Security, Cyber Threat Management - Application Security (Vulnerability) Manager - Multiple Positions , Ernst & Young U.S. LLP, Atlanta, GA. Work with clients to analyze, evaluate, and enhance the effectiveness of their application security posture at procedural and technological levels. Use knowledge of current application security best practices and industry trends to lead the implementation of application security solutions for our clients and support the clients in their desire to protect their business.  Provide technical leadership with respect to the development and execution of our key application security service offerings, including: conducting assessments of applications (web, cloud, mobile) using range of manual and automated penetration testing and source code review techniques; performing security architecture reviews of applications in design and production phases; identifying potential threats and attacks to applications systems through...
EY Atlanta, GA, USA Full time
Nov 05, 2022  
Consultant, Cyber Security, Cyber Threat Management - Application Security (Vulnerability) Manager (Multiple Positions) , Ernst & Young U.S. LLP, Dallas, TX . Work with clients to analyze, evaluate, and enhance the effectiveness of their application security posture at procedural and technological levels. Use knowledge of current application security best practices and industry trends to lead the implementation of application security solutions for our clients and support the clients in their desire to protect their business.  Provide technical leadership with respect to the development and execution of our key application security service offerings, including: conducting assessments of applications (web, cloud, mobile) using range of manual and automated penetration testing and source code review techniques; performing security architecture reviews of applications in design and production phases; identifying potential threats and attacks to applications systems...
EY Dallas, TX, USA Full time
Nov 05, 2022  
GigNow is currently hiring for a full stack Application Security Penetration Tester to lend experience with leading the delivery of penetration tests with web application penetration testing. RESPONSIBILITIES Manual testing the client's web applications (Java) to expose security weaknesses, being responsible for test quality, resource planning, and resolution of issues that may impede the test effort, for large or complex projects Responsible for the planning and execution of penetration testing methods, scripts, and tests, solving the most complex escalated issues with a focus on the DAST methodology Maintains thorough knowledge of manual testing tools and their applicability to a particular environment Collaborates with program team members to ensure testing runs smoothly Support stakeholder management to consult and communicate test approach, findings and adverse impact of testing on the client’s business and its users, and advise on remediation of security risks...
GigNow New York, NY, USA Full time
Nov 05, 2022  
About this role: Wells Fargo is seeking a Lead Cyber Security Research Consultant as a key contributor to its world-class red teaming capability. The successful candidate will help drive adversary simulation and emulation of threat-driven risks, with the goal of working with senior management and peers to demonstrate risks and identify remediation strategies. The ideal candidate will have extensive experience in conducting research, utilizing attack methods, and evolving Tactics, Techniques, and Procedures (TTPs) for testing our defensive control effectiveness. The position will require regular interface with external entities including cyber threat intelligence organizations, financial industry contacts, and government agencies. Interaction with internal partners including legal, fraud, financial crimes, technology and line of business leaders and executives will be required. In this role, you will: Conduct advanced testing of emerging technologies...
Wells Fargo Chandler, AZ, USA Full time
Nov 05, 2022  
About this role: Wells Fargo is seeking a Lead Cyber Security Research Consultant as a key contributor to its world-class red teaming capability. The successful candidate will help drive adversary simulation and emulation of threat-driven risks, with the goal of working with senior management and peers to demonstrate risks and identify remediation strategies. The ideal candidate will have extensive experience in conducting research, utilizing attack methods, and evolving Tactics, Techniques, and Procedures (TTPs) for testing our defensive control effectiveness. The position will require regular interface with external entities including cyber threat intelligence organizations, financial industry contacts, and government agencies. Interaction with internal partners including legal, fraud, financial crimes, technology and line of business leaders and executives will be required. In this role, you will: Conduct advanced testing of emerging technologies...
Wells Fargo Raleigh, NC, USA Full time
Nov 05, 2022  
About this role: Wells Fargo is seeking a Lead Cyber Security Research Consultant as a key contributor to its world-class red teaming capability. The successful candidate will help drive adversary simulation and emulation of threat-driven risks, with the goal of working with senior management and peers to demonstrate risks and identify remediation strategies. The ideal candidate will have extensive experience in conducting research, utilizing attack methods, and evolving Tactics, Techniques, and Procedures (TTPs) for testing our defensive control effectiveness. The position will require regular interface with external entities including cyber threat intelligence organizations, financial industry contacts, and government agencies. Interaction with internal partners including legal, fraud, financial crimes, technology and line of business leaders and executives will be required. In this role, you will: Conduct advanced testing of emerging technologies...
Wells Fargo Minneapolis, MN, USA Full time
Nov 05, 2022  
GigNow is currently hiring for a full stack Application Security Penetration Tester to lend experience with leading the delivery of penetration tests with web application penetration testing. RESPONSIBILITIES Manual testing the client's web applications (Java) to expose security weaknesses, being responsible for test quality, resource planning, and resolution of issues that may impede the test effort, for large or complex projects Responsible for the planning and execution of penetration testing methods, scripts, and tests, solving the most complex escalated issues with a focus on the DAST methodology Maintains thorough knowledge of manual testing tools and their applicability to a particular environment Collaborates with program team members to ensure testing runs smoothly Support stakeholder management to consult and communicate test approach, findings and adverse impact of testing on the client’s business and its users, and advise on remediation of security risks...
GigNow New York, NY, USA Full time
Nov 05, 2022  
About this role: Wells Fargo is seeking a Lead Cyber Security Research Consultant as a key contributor to its world-class red teaming capability. The successful candidate will help drive adversary simulation and emulation of threat-driven risks, with the goal of working with senior management and peers to demonstrate risks and identify remediation strategies. The ideal candidate will have extensive experience in conducting research, utilizing attack methods, and evolving Tactics, Techniques, and Procedures (TTPs) for testing our defensive control effectiveness. The position will require regular interface with external entities including cyber threat intelligence organizations, financial industry contacts, and government agencies. Interaction with internal partners including legal, fraud, financial crimes, technology and line of business leaders and executives will be required. In this role, you will: Conduct advanced testing of emerging technologies...
Wells Fargo Chandler, AZ, USA Full time
Nov 05, 2022  
About this role: Wells Fargo is seeking a Lead Cyber Security Research Consultant as a key contributor to its world-class red teaming capability. The successful candidate will help drive adversary simulation and emulation of threat-driven risks, with the goal of working with senior management and peers to demonstrate risks and identify remediation strategies. The ideal candidate will have extensive experience in conducting research, utilizing attack methods, and evolving Tactics, Techniques, and Procedures (TTPs) for testing our defensive control effectiveness. The position will require regular interface with external entities including cyber threat intelligence organizations, financial industry contacts, and government agencies. Interaction with internal partners including legal, fraud, financial crimes, technology and line of business leaders and executives will be required. In this role, you will: Conduct advanced testing of emerging technologies...
Wells Fargo Raleigh, NC, USA Full time
Nov 05, 2022  
About this role: Wells Fargo is seeking a Lead Cyber Security Research Consultant as a key contributor to its world-class red teaming capability. The successful candidate will help drive adversary simulation and emulation of threat-driven risks, with the goal of working with senior management and peers to demonstrate risks and identify remediation strategies. The ideal candidate will have extensive experience in conducting research, utilizing attack methods, and evolving Tactics, Techniques, and Procedures (TTPs) for testing our defensive control effectiveness. The position will require regular interface with external entities including cyber threat intelligence organizations, financial industry contacts, and government agencies. Interaction with internal partners including legal, fraud, financial crimes, technology and line of business leaders and executives will be required. In this role, you will: Conduct advanced testing of emerging technologies...
Wells Fargo Minneapolis, MN, USA Full time