Penetration Tester (Ethical Hacker)

The Newberry Group
2dRemote

About The Position

We are seeking a skilled project-based Penetration Tester to join our team in support of the US Department of Agriculture. This role involves simulating real-world cyberattacks to identify vulnerabilities in systems, networks, and applications, ensuring compliance with security standards and strengthening the client’s overall security posture. Duration This position is project-based/part-time and expected to last sixty to ninety days. Location This is a telecommute position with the potential for some domestic travel. The applicant must reside in the United States and be eligible to obtain a Public Trust clearance.

Requirements

  • Strong understanding of network protocols, web application security, and operating systems.
  • Proficiency with penetration testing tools (e.g., Metasploit, Burp Suite, Nmap).
  • Familiarity with compliance frameworks (e.g., NIST, ISO 27001, PCI DSS).
  • Excellent analytical and problem-solving skills.
  • Ability to write clear, actionable reports for technical and non-technical audiences.
  • 2–5 years in cybersecurity roles, with at least 1 year focused on penetration testing.

Nice To Haves

  • CEH (Certified Ethical Hacker)
  • OSCP (Offensive Security Certified Professional)
  • CPT (Certified Penetration Tester)
  • Experience in red team engagements or security audits is a plus.

Responsibilities

  • Plan and Execute Penetration Tests
  • Conduct black-box, gray-box, and white-box testing on applications, networks, and cloud environments.
  • Perform Vulnerability Assessments
  • Use automated tools and manual techniques to identify and validate security weaknesses.
  • Exploit and Document Findings
  • Simulate attacks to demonstrate potential impact and provide detailed technical reports with remediation steps.
  • Collaborate with Security and IT Teams
  • Work closely with stakeholders to prioritize fixes and verify remediation through retesting.
  • Stay Current on Emerging Threats
  • Continuously research new vulnerabilities, attack vectors, and security tools to maintain cutting-edge expertise.
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service