Remote Senior Red Team Consultant

Job is Expired
Location: Nationwide
Compensation: To Be Discussed
Staff Reviewed: Wed, Oct 03, 2018

Job Summary

An IT company has a current position open for a Remote Senior Red Team Consultant.

Candidates will be responsible for the following:

  • Performing penetration testing
  • Executing adversary emulation attacks
  • Identifying and exploiting security vulnerabilities

Required Skills:

  • Travel: up to 25% domestic and international
  • 3 years work experience in penetration testing
  • Experience with manual attack
  • Certifications as listed by company
  • Knowledge/experience of other technologies listed by company
  • A driver’s license valid in the U.S

COMPLETE JOB DESCRIPTION

The job description is available to subscribers. Subscribe today to get the full benefits of a premium membership with Virtual Vocations. We offer the largest remote database online...

BECOME A PREMIUM MEMBER TO
UNLOCK FULL JOB DETAILS & APPLY

  • ACCESS TO FULL JOB DETAILS AND APPLICATION INFORMATION
  • HUMAN-SCREENED REMOTE JOBS AND EMPLOYERS
  • COURSES, GROUP CAREER COACHING AND RESOURCE DOWNLOADS
  • DISCOUNTED CAREER SERVICES, RESUME WRITING, 1:1 COACHING AND MORE
  • EXCELLENT CUSTOMER SUPPORT FOR YOUR JOB SEARCH