• Skip to primary navigation
  • Skip to main content
  • Skip to footer
ControlCase No Tag LOGO md

ControlCase

IT Certifications, Continuous Compliance and Cybersecurity Services Provider

  • Company
    • About Us
    • Careers
    • Locations
    • Team
  • Industries
    • Business Process Outsourcing
    • Cloud Service Providers
    • Retail
    • Telecom | Entertainment
  • Certifications
    • PCI DSS Certification
    • CSA STAR Certification
    • GDPR Assessment
    • HIPAA Assessment
    • HITRUST Certification
    • ISO 27001 Certification
    • FedRAMP 3PAO Services and NIST 800-53
    • CMMC Compliance: NIST 800-171
    • MARS-E Assessment
    • P2PE Certification
    • PA DSS Certification
    • SOC2 Report
  • Solutions
    • Continuous Compliance Solution
    • One Audit
    • Card Data Discovery Software
    • Data Security Rating
  • Testing
    • Application Reviews
    • Application Security Training
    • Code Reviews
    • Card Data Discovery
    • External Vulnerability Scans
    • Firewall Security Reviews
    • Internal Vulnerability Scans
    • Log Monitoring
    • Penetration Testing
  • Resources
    • Events
    • News
    • Webinars
    • Courses
    • Newsletters
    • Blog
  • Contact Us

Penetration Tester – North America Job Description

You are here: Home / Careers / Penetration Tester – North America Job Description

Job details
Pay
$110,000.00 – $120,000.00 per year

Job Type

  • Full-time

Number of openings for this position

  • 1

Benefits

  • Health insurance
  • Paid time off
  • Dental insurance
  • Vision insurance
  • Flexible spending account
  • Professional development assistance
  • Employee assistance program

ControlCase is looking for a Penetration Tester. In this role you will collaborate with interesting clients and work with an international staff. Must be able to perform security testing on wired and wireless networks, web-based applications and computer systems using penetration testing tools. Should have experience with the latest methods and tools for ethical hacking. Additional responsibilities will include performing security audits, analyzing security policies and procedures and writing security assessment reports. Experience in performing FedRAMP penetration tests is a plus. US citizenship is required.

What you Bring –
Advanced computer skills with an extensive understanding of networking, cryptography, reverse engineering, web applications, operating systems, databases, and wireless technologies
Knowledge of a variety of scripting and programming languages including Python, SQL, C/C++, JavaScript, PHP, Java and Ruby.
Strong written and oral communication skills to write reports on assessments that communicate potential weaknesses
Must be capable of communicating clearly with customers and internal staff
Minimum of three – five years of experience in security testing and Cyber Security Services.
US Citizenship required
Preferred (but not mandatory) Qualifications are –
·Certified Ethical Hacker (CEH) Certification & GIAC Penetration Tester (GPEN) Certification

We are looking for:

  • Plan and create penetration methods, scripts and tests
  • Carry out remote testing of a client’s network or on-site testing of their infrastructure to expose weakness in security
  • Simulate security breaches to test a system’s relative security
  • Create reports and recommendations from your findings, including the security issues uncovered and level of risk.
  • Present your findings, risk and conclusions to management and other relevant parties

What does ControlCase offer?
ControlCase is a global service provider and innovator in the use of Compliance as a Service (CaaS) so that businesses can meet regulatory compliance mandates with efficiency and cost effectiveness. ControlCase has successfully assisted hundreds of clients worldwide in becoming compliant with various security standards and regulations in an optimal manner.
Competitive Salary. $110,000 – $120,000 or greater depending on qualifications.
Location: US based employee, but most work is done remotely. Some travel to client sites required

  • Benefit package (Medical, Dental, and Vision)
  • Paid time-off
  • Diverse International Team of IT Professionals
  • Paid training/credentials and career development opportunities

 

Apply Now
Apply Now

When: June 28, 2022

  • Facebook
  • LinkedIn
  • Twitter
  • YouTube

Footer

Connect

Corporate Headquarters
12015 Lee Jackson Memorial Hwy, Suite 520, Fairfax, VA 22033

Send us a message

Call Us

About Us

ControlCase is a United States based company, headquartered in Fairfax, Virginia with locations in North America, Europe, Latin America, Asia/Pacific and the Middle East to serve our clients globally.

Quick Links

  • Company
  • Team
  • Careers
  • Locations
  • Covid-19 Notice

Certifications, Assessments and Reports

  • PCI DSS Certification
  • CSA STAR Certification
  • GDPR Assessment
  • HIPAA Assessment
  • HITRUST Certification
  • ISO 27001 Certification
  • FedRAMP and 3PAO Services
  • MARS-E Assessment
  • P2PE Certification
  • PA DSS Certification
  • SOC2 Report

© ControlCase LLC 2023 | Privacy Policy | Impartiality Statement | Legal Notices