Remote Security Tester
Description
Remote Security Tester
Protect the Digital Frontier from Anywhere
What happens when passionate security minds unite behind a mission to safeguard the world's most innovative tech platforms? Magic. That’s the kind of magic we believe in. As we continue to build groundbreaking digital products that push the edge of what’s possible, we need a Remote Security Tester who lives for vulnerabilities, thrives on penetration testing, and finds purpose by anticipating and neutralizing emerging cyber risks. If you crave an opportunity to protect vital infrastructure without leaving the comfort of your home office, this is where your journey begins.
About the Role
In this fully remote position, you'll be our first line of defense. This isn't just a job—it's a virtual sentry post in the cloudscape of global cybersecurity. You’ll identify flaws before attackers can exploit them, fortify networks with intelligent assessments, and collaborate with developers to instill resilience into every layer of our applications. From source code audits to red-team simulations, your work will drive our commitment to safety, integrity, and digital trust. The annual salary for this role is $119,895.
Why This Role is a Game-Changer
This isn’t your standard 9-to-5 security gig. It’s a dynamic, remote-first position tailored for thinkers who enjoy breaking things (ethically) and fixing them even better. You’ll operate in agile teams, engage with real-world breach simulations, and be empowered to pursue certification programs and research initiatives. We value curiosity, independence, and an unrelenting appetite for progress.
Key Responsibilities
Core Duties
- Execute comprehensive security tests including penetration testing, red teaming, and code audits.
- Simulate cyberattacks to detect security flaws across cloud services, APIs, and infrastructure.
- Monitor, document, and report vulnerabilities with clarity, precision, and strategic recommendations.
Collaboration and Remediation
- Collaborate with engineering and DevOps to remediate risks and implement layered defenses.
- Continuously test internal systems and client-facing platforms against evolving threat models.
- Lead threat modeling workshops and internal security awareness campaigns.
Research and Development
- Research new attack vectors, emerging malware strains, and exploit techniques.
Day-to-Day Workflow
Your days are never repetitive. Mornings might begin by reviewing security scan results; afternoons could involve ethical hacking simulations or briefings with stakeholders. You’ll pivot often between reactive analysis and proactive planning, all while staying in sync with global security trends.
Tools and Technologies
- Kali Linux, Burp Suite, Metasploit, and Nmap for offensive security practices
- SIEM tools like Splunk and QRadar for event monitoring
- Source code analysis tools like SonarQube and Checkmarx
- Secure CI/CD integrations with Jenkins and GitLab
- Ticketing systems such as Jira or ServiceNow for tracking vulnerabilities
- Python and Bash scripting for custom automation tasks
Work Environment and Culture
You’ll be joining a remote-native team where asynchronous communication and autonomy are celebrated.
Cultural Highlights
- Flexible hours
- Knowledge-sharing Slack channels
- Empathy-first security culture
- Blameless post-mortems for continuous improvement
Qualifications and Skills
Experience and Expertise
- 4+ years of hands-on experience in application security, ethical hacking, or vulnerability assessment
- Strong foundation in network protocols, secure system design, and OWASP Top 10 practices
- Familiarity with common exploits like CSRF, SSRF, XSS, and privilege escalation
Additional Skills
- Comfortable performing both manual and automated testing in high-stakes environments
- Clear and concise written and verbal communication skills
- Industry certifications such as OSCP, CEH, or GIAC are a plus
Growth and Advancement Opportunities
We invest in your growth with an annual learning budget, internal security research programs, and opportunities to speak at top cybersecurity conferences.
Career Pathways
- Lead penetration tester
- Security architect
- Red-team operations specialist
Success in the First 6 Months
- Conduct initial security audits across our most critical platforms
- Build automated scripts that improve our detection workflows
- Identify and close gaps in our CI/CD pipeline security posture
- Collaborate on our company-wide incident response playbook
- Mentor junior analysts and champion best practices in our internal wiki
Perks and Benefits
- Fully remote setup with flexible hours
- Generous health, dental, and vision insurance
- Home office stipend and equipment of your choice
- Unlimited PTO and mental health support resources
- Annual salary of $119,895, plus performance-based bonuses
- Access to elite security tools and exclusive vendor partnerships
Defining Success in This Role
You proactively uncover blind spots. You think like an attacker but act as a guardian. You keep our data safe while championing innovation. In short, you're not just testing security—you're redefining it.
Call to Action
If you’ve ever dreamt of a role where your passion for cybersecurity could thrive remotely while contributing to real-world innovation, this is it. We rely on your inventive mindset, problem-solving instincts, and analytical depth to be our greatest defense.
Apply now and help us outsmart the threats of tomorrow—today.