Remote Red Team Associate Operator Penetration Tester

Job is Expired
Location: Nationwide
Compensation: Salary
Staff Reviewed: Tue, Jul 26, 2022

Job Summary

A central banking system company has an open position for a Remote Red Team Associate Operator Penetration Tester.

Core Responsibilities Include:

  • Addressing cybersecurity needs
  • Strengthening company's security posture through offensive security assessments
  • Leveraging offensive security foundational knowledge to support in the execution of cybersecurity solutions

Required Skills:

  • Able to perform cybersecurity and Associate Operator duties as assigned
  • Understanding of all phases of adversary emulation operations
  • Able to assist and execute technical security assessments

COMPLETE JOB DESCRIPTION

The job description is available to subscribers. Subscribe today to get the full benefits of a premium membership with Virtual Vocations. We offer the largest remote database online...

BECOME A PREMIUM MEMBER TO
UNLOCK FULL JOB DETAILS & APPLY

  • ACCESS TO FULL JOB DETAILS AND APPLICATION INFORMATION
  • HUMAN-SCREENED REMOTE JOBS AND EMPLOYERS
  • COURSES, GROUP CAREER COACHING AND RESOURCE DOWNLOADS
  • DISCOUNTED CAREER SERVICES, RESUME WRITING, 1:1 COACHING AND MORE
  • EXCELLENT CUSTOMER SUPPORT FOR YOUR JOB SEARCH