Senior Offensive Security Consultant

Inspectiv

1mo ago 1 views 0 applications
Remote USA Remote
Competitive
Full-time
Security Consultant

Job Description

About Inspectiv: Level Up Vulnerability Management

At Inspectiv, we're not just another cybersecurity company. We're a remote-first team of hackers, builders, and innovators on a mission to redefine vulnerability management. We've built a unified platform that delivers the power of Bug Bounty as a Service and Pentesting as a Service, giving our clients continuous security without the headaches and unpredictable costs of traditional methods. We're backed by top-tier investors in our Series A round and are ready to scale.

Offensive Security Services Manager: Be the Architect of Our Security Engagements

Ready to take your pentesting skills to the next level? As our Offensive Security Services Manager, you'll be at the heart of our operations, orchestrating and executing cutting-edge security assessments. You'll be a key player in ensuring our clients' external attack surfaces remain impenetrable. This is a unique opportunity to blend hands-on technical work with strategic project management in a fast-growing startup environment.

What You'll Do: The Hacker's To-Do List

Lead the Charge: Oversee the end-to-end delivery of our offensive security services, ensuring timely execution and top-notch quality.

Solution Architect: Collaborate to develop and present high-value offensive security solutions to our clients.

Financial Acumen: Understand the financial modeling of services and make data-driven decisions on pricing, resource allocation, and margins.

Team Commander: Onboard and manage both internal and external security talent, ensuring seamless collaboration and knowledge sharing.

Storyteller: Translate technical findings into compelling narratives and presentations for both technical and non-technical audiences.

Mentor & Grow: Guide and mentor our existing security engineers, helping them advance their careers.

Community Contributor: Partner with our Marketing team to create engaging content on vulnerabilities and security best practices for the wider security community.

Process Innovator: Work with Product and Engineering to identify opportunities to streamline processes and improve efficiency.

Who You Are: The Ideal Candidate

You're a passionate cybersecurity professional who thrives on challenges and enjoys working in a fast-paced environment. You're a strong communicator, a skilled project manager, and a technical expert. You're also someone who values collaboration, empathy, and continuous learning.

Specifically, you:
Value leveraging your penetration testing skills to help a team scale.
Enjoy continuous personal growth and a stimulating environment.
Have an ownership mindset and take pride in your work.
Bring empathy and vulnerability to your work.
Support inclusive teams and respectful collaboration.
Are open to interacting with our community and engaging with peers inside and outside the business.

Skills & Experience: Your Arsenal

3+ years of experience in a penetration testing role.
2+ years of experience in network penetration testing and configuration review of internal cloud environments (Azure, AWS, GCP).
Deep understanding of web application development and the Secure Development Lifecycle (SDLC).
Proven ability to manage multiple penetration testing projects simultaneously.
Ability to perform unsupervised penetration testing and red team engagements.
Excellent communication skills with the ability to explain complex vulnerabilities to non-technical stakeholders.
Relevant certifications: GIAC Cloud Penetration Tester (GCPN), Practical Network Penetration Tester (PNPT), Certified Cloud Penetration Tester (CCPT), Burp Suite Certified Practitioner (BSCP), GIAC Web Application Penetration Tester (GWAPT).

Bonus Points: Superpowers

Offensive Security Professional Certification (OSCP) or similar experience/certifications.
CREST Registered Penetration Tester (CRT), CREST Certified Tester - Application (CCT APP), or other relevant CREST certifications.
4+ years of experience with penetration testing internal cloud environments (Azure, AWS, GCP).
2+ years of experience with penetration testing web applications and APIs.
2-3 years of application security experience protecting web-based applications.
2-3 years of hands-on Red Team or offensive security experience.
Experience with Bug Bounty programs, Vulnerability Management, or Vulnerability Disclosure processes.

Tech Stack: Your Toolkit
Experience with any of these tools is a plus:
Kali Linux
Metasploit
Python Impacket
Cobalt Strike
Burp Suite or OWASP ZAP
Nessus
Nuclei
OpenVAS
Automatic exploitation tools

Why Inspectiv? The Perks

Impactful Work: Be part of a team revolutionizing vulnerability management.
Growth Opportunities: Experienced leadership and fast-paced growth create ample room for advancement.
Remote-First Culture: Enjoy flexible work schedules and exciting perks in a fully remote environment.
Collaborative Culture: Work with talented colleagues and industry leaders who are passionate about security.
Generous Benefits: Comprehensive health, vision, dental, life insurance, and more.

Salary Range: $100k - $130k + equity. Actual compensation will depend on experience and skills.

Inspectiv is an equal opportunity employer. We value diversity and are committed to creating an inclusive environment for all employees.
If you require assistance or accommodation due to a disability, please contact us at [email protected].