Remote Penetration Tester

Description

Remote Penetration Tester

Introduction to the Role

Step into a high-impact cybersecurity role that goes far beyond routine testing. As a Remote Penetration Tester, you’ll serve as a digital gatekeeper, uncovering hidden threats, stress-testing systems, and safeguarding mission-critical applications from cyberattacks. This is more than just a security audit job; it's a chance to proactively defend against evolving digital threats using creativity, logic, and cutting-edge tools. Suppose you thrive in a constantly changing threat landscape and want to be part of a team that empowers innovation while maintaining airtight digital defenses. In that case, this opportunity will keep you on the frontline of modern security.

Key Responsibilities

Ethical Hacking and Vulnerability Assessment

  • Simulate targeted cyberattacks on web applications, mobile platforms, and enterprise infrastructure.
  • Perform reconnaissance, scanning, exploitation, and post-exploitation using industry-standard methodologies.
  • Apply threat modeling strategies to prioritize testing efforts and assess real-world risks.

Reporting and Documentation

  • Prepare technical and executive-level reports detailing vulnerability findings, impact analysis, risk levels, and remediation plans.
  • Communicate clearly with stakeholders and product teams to ensure alignment on security expectations and prioritization of improvement.
  • Create visual representations of testing processes and results to aid in adequate comprehension and follow-through.

Collaboration and Engagement

  • Serve as a proactive contributor in incident response simulation exercises and security drills.
  • Partner with DevOps, product engineering, and compliance teams to implement secure development practices.
  • Provide mentorship and security education to development teams and technical staff.

Compliance and Framework Alignment

  • Perform penetration tests that align with OWASP Top 10, SANS/CWE, PCI DSS, HIPAA, SOC 2, and other relevant frameworks.
  • Remain updated on global threat trends, including APT behavior and new malware vectors.
  • Map vulnerabilities to frameworks like MITRE ATT&CK to provide context and insight.

Work Environment

In this role, remote doesn’t mean disconnected. You'll work with passionate professionals in a cloud-based, security-first environment where collaboration and independence co-exist. Your working hours are flexible, your voice is heard, and your role is integral. We encourage asynchronous communication supported by streamlined tools such as Slack, Zoom, Miro, and Notion. With a no-fluff meeting culture and regular tech retrospectives, you’ll have the space to innovate and the support to thrive.

Tools and Technologies

Essential Frameworks and Languages

  • Advanced usage of Metasploit, Burp Suite Pro, Nmap, Nessus, Nikto, and Wireshark.
  • Experience with Python, Ruby, PowerShell, and Bash scripting to automate exploitation and enumeration tasks.
  • Strong working knowledge of Kali Linux, Parrot OS, and containerized security environments.

Cloud and Web Technology Stack

  • Penetration testing experience across AWS, Azure, and Google Cloud platforms using native tools and third-party solutions.
  • Knowledge of IAM policies, VPC configurations, S3 bucket misconfigurations, and container orchestration security.
  • Familiarity with API testing tools like Postman, OWASP ZAP, and Fiddler.

Internal Collaboration Stack

  • Ticket management and project planning via JIRA and Trello.
  • Secure documentation via Confluence and Notion.
  • Version control and CI/CD integration through GitHub or GitLab pipelines.

Qualifications

Required Skills

  • Minimum of 3 years of professional experience in penetration testing, red teaming, or offensive security.
  • Proven ability to conduct comprehensive security assessments across web, network, mobile, and API layers.
  • Strong understanding of TCP/IP, DNS, firewalls, intrusion detection/prevention systems, and endpoint protection.
  • Strong interpersonal and documentation skills for translating technical insights effectively.

Preferred Certifications

  • Recognized certifications such as OSCP, CISSP, CEH, CPT, or GPEN.
  • Additional credentials, such as CRTPCREST, or SANS course completions, are also advantageous.

Desired Attributes

  • Passion for cybersecurity, eagerness to learn, and a hacker’s curiosity.
  • Capacity to work independently with minimal supervision.
  • Strong ethical compass and discretion when handling sensitive information.

What Success Looks Like

First 90 Days Milestones

  • Complete onboarding and internal system access with full security compliance.
  • Lead your first end-to-end penetration test, including report delivery and remediation walkthrough.
  • Identify and exploit at least one critical vulnerability in an application or infrastructure component.
  • Collaborate with engineering and compliance to deploy at least three meaningful security improvements.

Long-Term Success Metrics

  • Deliver high-impact testing projects on time with detailed risk analysis and strategic suggestions.
  • Reduce the recurrence of vulnerability by improving secure coding practices across teams.
  • Maintain current knowledge of global threat intelligence and adapt testing accordingly.
  • Help shape an evolving cybersecurity strategy as threats evolve.

Why Join Us

  • Contribute to high-stakes security projects trusted by leading digital enterprises.
  • Work in a culture where your discoveries influence real change and improvement.
  • Receive $119,895 annually with complete remote flexibility.
  • Access annual training budgets and fully paid certification exams.
  • Join a team with a proven track record—our red team members have disclosed zero-day vulnerabilities and contributed to key open-source tools.
  • Enjoy quarterly off-site (virtual or physical) cybersecurity hackathons, wellness reimbursements, and a performance-based bonus program.

Call to Action

Do you have the drive to push boundaries and redefine standards and hunt vulnerabilities before malicious actors do? Do you want to be part of a proactive, agile security team that values curiosity, technical prowess, and ethical integrity? If so, then we would like to hear from you. Apply today to shape the future of cybersecurity—on your own terms, from wherever you thrive best. Let’s defend the digital world—together.