• For individuals
  • For companies

Senior Penetration Tester (Remote) at BreakPoint Labs, LLC

BreakPoint Labs is seeking a Senior Penetration Tester to perform threat emulation against traditional network enterprise environments.
Remote
United States
Full Time

✅ Pros

  • 💼 A remote working opportunity.
  • 🎓 Up to $5,000 annually for personal education and training.
  • 🚀 An exciting role with a wide range of responsibilities.

⛔ Cons

  • ✈️ 30% travel involved.
  • 📍 Must reside within the National Capital Region.
  • 💻 Requires OSCP certification.

🔧 Skills

Penetration testing
Adversarial emulation
Vulnerability identification and exploitation
Detailed report creation

🗣️ Impact

You'll help customers enhance their security posture, unveil vulnerabilities, and provide remediation. You'll get the chance to protect government and commercial organizations, while expanding your skill set.

👉 Responsibilities

  • Assist customers with penetration testing and threat emulation activities.
  • Maintain knowledge of adversarial activity to replicate tactics during assessments.
  • Identify, verify and exploit security vulnerabilities.
  • Create comprehensive assessment reports and provide technical assistance for remediation.

🔍 Requirements

  • 1-3 years of penetration testing experience.
  • Offensive Security Certified Professional (OSCP) certification.
  • Be prepared for up to 30% travel.

✨ Benefits

  • Up to $5,000 per annum for personal education, certifications and training.
  • Job in a company fostering diversity, equity, and inclusion.
  • Opportunity to branch into new and exciting technologies.
  • Supportive work environment.

About BreakPoint Labs, LLC

BreakPoint Labs, LLC is a leading cybersecurity company that is dedicated to enabling a more secure cyberspace through sustainable, measurable, and effective cybersecurity operations. The company's mission is to build, protect, and learn in order to proactively identify vulnerabilities in complex networks and information systems. BreakPoint Labs offers a wide range of cybersecurity assessments, advanced Defensive Cyber Operations (DCO) services, and comprehensive cybersecurity training courses to help organizations secure sensitive data and protect against cyber threats. With a team of highly motivated and experienced cybersecurity professionals, BreakPoint Labs is committed to solving complex technical challenges and providing innovative solutions to secure cyberspace. The company values creativity, innovation, and continuous learning, and encourages employees to think outside the box and collaborate with like-minded professionals to develop cutting-edge solutions. BreakPoint Labs is constantly looking for passionate individuals who are dedicated to making a difference in the world of cybersecurity to join their dynamic and fast-paced team. Join BreakPoint Labs and help build a more secure cyberspace for the future.

Application process

10 min
1
Enter basic info about yourself
2
Complete short assessments
3
Send an application and get free feedback about your personality

Find remote & hybrid jobs 🌎

Take psychological tests
Gain valuable insights
Get free self-development tools