Remote Junior Red Team Penetration Tester

Job is Expired
Location: Nationwide
Compensation: To Be Discussed
Staff Reviewed: Mon, May 02, 2022

Job Summary

A financial services company has a current position open for a Remote Junior Red Team Penetration Tester.

Core Responsibilities Include:

  • Participating with Red team penetration testing for internal and external applications, and infrastructure
  • Participating with Purple Team adversary simulations
  • Performing Phishing campaigns

Qualifications Include:

  • 2+ years of experience in Information Security in various security disciplines
  • College Degree preferred or equivalent
  • 1 year of experience working with command line tools
  • Ability to analyze problems and overcome them with the help of team members
  • Understand the basics of penetration testing – network, web application, application/code review
  • Familiarity with the command line interface of multiple operating systems – Windows, macOS, Linux, etc

COMPLETE JOB DESCRIPTION

The job description is available to subscribers. Subscribe today to get the full benefits of a premium membership with Virtual Vocations. We offer the largest remote database online...

BECOME A PREMIUM MEMBER TO
UNLOCK FULL JOB DETAILS & APPLY

  • ACCESS TO FULL JOB DETAILS AND APPLICATION INFORMATION
  • HUMAN-SCREENED REMOTE JOBS AND EMPLOYERS
  • COURSES, GROUP CAREER COACHING AND RESOURCE DOWNLOADS
  • DISCOUNTED CAREER SERVICES, RESUME WRITING, 1:1 COACHING AND MORE
  • EXCELLENT CUSTOMER SUPPORT FOR YOUR JOB SEARCH