Let’s get started
By clicking ‘Next’, I agree to the Terms of Service
and Privacy Policy
Jobs / Job page
Consultant, Penetration Tester - Red Team | Remote US image - Rise Careers
Job details

Consultant, Penetration Tester - Red Team | Remote US - job 1 of 2

About CoalfireCoalfire is on a mission to make the world a safer place by solving our clients’ hardest cybersecurity challenges. We work at the cutting edge of technology to advise, assess, automate, and ultimately help companies navigate the ever-changing cybersecurity landscape. We are headquartered in Denver, Colorado with offices across the U.S. and U.K., and we support clients around the world.But that’s not who we are – that’s just what we do.We are thought leaders, consultants, and cybersecurity experts, but above all else, we are a team of passionate problem-solvers who are hungry to learn, grow, and make a difference.Position SummaryThe Red Team Consultant will work as part of a team assessing the security posture and detection capabilities of client firms against known and unknown attack methods. This role will have a strong understanding of Windows Exploits, Linux Exploits, Web Services Exploits, General Application Exploits and C2 Infrastructure use. Strong writing skills and personal accountability are also highly desirable. They will work closely with a team of Red Team experts, Project Managers, Directors and client Points of Contact to effectively meet project timelines and requirements. The Consultant is a technical leader with broad and deep technical skills, meeting the objectives of their engagements, collaborating with clients, mentoring teammates, and providing subject matter expertise across one or more technical domains. The Consultant is a trusted advisor to clients, and through objective testing and results reporting, supports the client in making well-informed, risk-based decisions to improve overall security posture.What You"ll Do• Conduct network, web, social engineering, and cloud environment red team engagements• Conduct client Red Team and Adversary Emulation assessments to a high standard meeting all client and Coalfire requirements to the best of your ability• Prepare, review and approve Red Team and AE reports to meet Coalfire quality requirements• Manage priorities and tasks to achieve delivery utilization targets• Advise clients on all testing activities in a timely and professional manner• Ensure client deliverables and services are delivered on time• Continuous professional development in maintaining industry specific certifications• Establish and maintain positive collaborative relationships with clients and stakeholders• Identify up-sell and cross sell opportunities and escalate to sales• Collaborate with project managers, quality management, sales and other delivery team members to drive customer satisfaction and meet project deliverablesWhat You"ll Bring• 3 - 5 years client facing consulting experience• 3 - 5 years client focused Red Team experience• Ability to complete work to standards without direct supervision• Time Management• Demonstrated working knowledge of:• Networking principles and technologies• Windows Operating Systems or Linux Operating Systems (both preferred)• Cloud based environments• Web service applications• Social engineering principles and techniques• Exploit use• Excellent communication and presentation skills• Ability to travel up to 10%• Bachelor’s Degree or equivalent certification and experienceBonus Points• Physical Red Team Tactics and Techniques• Mobile applications• IOT Hacking• SCADA and OT Hacking• Hardware Hacking• Large Language Models• Ethical Dark Web Data Collection• Advanced Social Engineering – AI based SE, Phishing, Pre-text calling• EDR Evasion• Current APT Ransomware Tactics and Techniques• Exploit Development Concepts (buffer overflows, ROP chains)$64,000 - $112,000 a yearThe salary range listed is a reasonable estimate of the compensation range for this role based on national salary averages. The actual salary offer to the successful candidate will be based on job-related education, geographic location, training, licensure and certifications and other factors. You may also be eligible to participate in annual incentive, commission, and/or recognition programs.Why You’ll Want to Join UsAt Coalfire, you’ll find the support you need to thrive personally and professionally. In many cases, we provide a flexible work model that empowers you to choose when and where you’ll work most effectively – whether you’re at home or an office.Regardless of location, you’ll experience a company that prioritizes connection and wellbeing and be part of a team where people care about each other and our communities. You’ll have opportunities to join employee resource groups, participate in in-person and virtual events, and more. And you’ll enjoy competitive perks and benefits to support you and your family, like paid parental leave, flexible time off, certification and training reimbursement, digital mental health and wellbeing support membership, and comprehensive insurance options.At Coalfire, equal opportunity and pay equity is integral to the way we do business. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran. Coalfire is committed to providing access, equal opportunity, and reasonable accommodation for individuals with disabilities in employment, its services, programs, and activities. To request reasonable accommodation to participate in the job application or interview process, our Human Resources team at HumanResourcesMB@coalfire.com .
Coalfire Glassdoor Company Review
3.8 Glassdoor star iconGlassdoor star iconGlassdoor star icon Glassdoor star icon Glassdoor star icon
Coalfire DE&I Review
No rating Glassdoor star iconGlassdoor star iconGlassdoor star iconGlassdoor star iconGlassdoor star icon
CEO of Coalfire
Coalfire CEO photo
Tom McAndrew
Approve of CEO

Coalfire is a cybersecurity and compliance services company that secures the future of businesses by solving complex cybersecurity challenges and is trusted by leading organizations across various sectors.

40 jobs
MATCH
Calculating your matching score...
BADGES
Badge ChangemakerBadge Diversity ChampionBadge Flexible CultureBadge Future Maker
FUNDING
DEPARTMENTS
SENIORITY LEVEL REQUIREMENT
TEAM SIZE
EMPLOYMENT TYPE
Full-time, remote
DATE POSTED
August 28, 2024

Subscribe to Rise newsletter

Risa star 🔮 Hi, I'm Risa! Your AI
Career Copilot
Want to see a list of jobs tailored to
you, just ask me below!