Offensive Security Senior Consultant

Full-time · Philadelphia, United States

Job description

The Offensive Security Senior Consultant position will be part of our Advisory practice on the Technical Assessments team. Our style of consulting is dynamic, innovative, fast-paced, and highly rewarding for both our clients and our team. This is an outstanding opportunity to work with a wide variety of tool sets and across various well-known client organizations.

Essential Functions

Reasonable accommodations may be made to enable individuals with disabilities to perform the essential functions.

  • Red Teams: adaptive, flag-based red team engagements designed to demonstrate the impact of a dedicated, persistent attacker
  • Purple Teams: the “open-book” approach to penetration testing, working side-by-side with our internal and client blue teams to strengthen defense against real attackers.
  • Web and Mobile Assessments: dynamic web and mobile application security testing.
  • Penetration Testing: assess internal and external networks for common and custom security
    flaws that can lead to widespread access to sensitive systems and data.
  • Tactical Assessments: social engineering, spear phishing, physical break-ins, product security assessments, industrial control systems, architecture reviews.
  • Documentation: document evidence of work in reports and status updates.
  • Research and Innovation: use knowledge gained to conduct research initiatives with the purpose of improving our services and giving back to the community.
  • Effectively communicate findings and strategy to client stakeholders including technical staff, executive leadership, and legal counsel.