Jobs
>
Crockett

    Penetration Tester - Crockett, United States - AMSYS Innovative Solutions

    AMSYS Innovative Solutions
    AMSYS Innovative Solutions Crockett, United States

    4 days ago

    Default job background
    Description

    Overview of the Job Duties:

    Below, you will find a complete breakdown of everything required of potential candidates, as well as how to apply Good luck.


    • Conducting Penetration Tests


    • Vulnerability Assessment


    • Exploit Development


    • Social Engineering Testing


    • Reporting and Documentation


    • Incident Response Support


    • Client Engagement

    Qualifications:


    • Relevant industry certifications such as OSCP (Offensive Security Certified Professional), OSCE (Offensive Security Certified Expert), CEH (Certified Ethical Hacker), or similar certifications.


    • Proven experience in conducting penetration tests across various environments, including web applications, networks, and mobile platforms.


    • Strong understanding of common security vulnerabilities, exploit techniques, and mitigation strategies.


    • Proficiency in using penetration testing tools such as Metasploit, Burp Suite, Nmap, Wireshark, and Kali Linux.


    • Strong analytical and problem-solving abilities, with a keen attention to detail.


    • Ability to work independently as well as collaboratively in a team environment.


    • Commitment to upholding ethical standards and maintaining the highest level of integrity in all activities.


    • Excellent verbal and written communication skills, with the ability to effectively convey technical information to diverse audiences.


    • Bachelor's degree in computer science, Information Security, or related field (or equivalent work experience).