Expoint - all jobs in one place

The point where experts and best companies meet

Limitless High-tech career opportunities - Expoint

Dell Senior Advisor Penetration Testing 
United States, Texas, Round Rock 
899280518

30.08.2024



As aplan, communicate, coordinate and perform adversarial simulations (Red Teaming), security assessments and penetration tests on company products and services, applications, systems, facilities and the enterprise.


You Will:

  • Conduct and participate in authorized penetration testing exercises; report on, and prioritize issues, to vendors, security team and engineering
  • Participate in red and purple team operations and adversarial simulations and work with blue team to identify collaborative testing opportunities; use threat intelligence, vulnerability management data and business priorities to measure risk and build exercise plans and objectives; generate reports and present to executives and other stakeholders
  • Collaborate with internal and external supporting groups to help clarify technical conflicts on security assessments; communicate new developments, breakthroughs and lessons learned to team members and leadership; contribute to the development of cybersecurity strategy, policy, standards and procedures
  • Develop and maintain tools and techniques for adversarial simulation, vulnerability research, and exploit development; support the continuous development and maintenance of team frameworks and operating procedures; continuously upgrade knowledge and skills in cybersecurity technologies
  • Provide technical expertise on how to integrate information security controls into enterprise environments to comply with established security standards and policies; advise on all areas of security technology


Essential Requirements:

  • 8+ years of Information Security experience to include 5+ years’ experience in penetration testing, exploit development, vulnerability research and fuzzing
  • US Citizen with ability to obtain a US government security clearance
  • Advanced-level knowledge of penetration testing tools/techniques, cyberattack stages, system and application security threats, vulnerabilities/risks, Red Team principles, cyberattack stages tradecraft, MITRE ATT&CK framework, cyber threat intelligence, computer networking/network security methodologies, operating systems internals, application security standards, web application/network/infrastructure testing
  • Experienced with the Metasploit Framework and C2 Frameworks (Cobalt Strike, Empire, Silver, Covenant, INNUENDO, etc.)
  • Ability to develop custom scripts, exploits and tools

  • Undergraduate degree in a related field
  • Cybersecurity Certifications from Offensive Security and Global Information Assurance Certification