Offensive Security Engineer, Red Team Pen Tester

hace 2 semanas


San José, San José, Costa Rica Splunk A tiempo completo
Splunk is here to build a safer and more resilient digital world. The world's leading enterprises use our unified security and observability platform to keep their digital systems secure and reliable.

While customers love our technology, it's our people that make Splunk stand out as an amazing career destination and why we've won so many awards as a best place to work.

If you become a Splunker, we want your whole, authentic self, what we call your "million data points".

So bring your work experience, problem-solving skills and talent, of course, but also bring your joy, your passion and all the things that make you, you.


Role Summary:


We are looking for a smart, passionate, and experienced Penetration Tester with a broad range of experience working in dynamic enterprise environments.

Do you want to utilize your hard-won offensive security experience to drive security posture improvements across our organization? As a Penetration Tester, you will do that and more

What you'll get to do:

  • Guide the team in the development of technical frameworks, tools and execution of pen tests
  • Conduct red team assessments and adversary emulation engagements
  • Coordinate and execute "Purple teaming" exercises in collaboration with the Security Operations team
  • Collaborate with 3rd parties including consulting firms and security researchers on coordinating assessments, validating vulnerability reports/findings and influencing remediation
  • Build processes to coordinate pentests and establish remediation cadence crossfunctions
  • Be a standout colleague who enjoys collaborating with, learning from, mentoring, and teaching other team members to create a positive work environment
  • Foster a collaborative environment across a remote team

Must-have Qualifications:

  • At least 2+ years experience in an IT, penetration testing or security function
  • Experience with Python, PowerShell, or similar scripting language
  • Experience using industry standard offensive security tools
  • You have a proficiency with enterprise operating systems, including Linux and Windows
  • You have practical experience with assessing encryption, IAM systems, VPN and authentication technologies
  • You have extensive knowledge of TCP/IP networking and packet analysis
  • You pride yourself on your proven attention to detail
  • Excellent, efficient problemsolving skills
  • Strong familiarity with at least one of the following: OWASP Top 10, PTES, or NSA Vulnerability and Penetration Testing Standards
  • Experience facilitating penetration testing efforts in one or more of the following Compliance frameworks (FedRAMP, PCI, SOCII, HIPAA)

Nice-to-have Qualifications:

We've taken special care to separate the must-have qualifications from the nice-to-haves

"Nice-to-have" means just that:

Nice. To. Have. So, don't worry if you can't check off every box. We're not hiring a list of bullet points-we're interested in the whole you.

  • You have professionallevel certifications (OSCP, GPEN, GWAPT, GXPN)
  • Experience with higherlevel programming languages (C, C++, etc.)
  • Experience with API penetration testing
  • Experience with containerization offensive techniques
  • Exploit development, vulnerability research, bug bounty submissions

Splunk is an Equal Opportunity Employer


At Splunk, we believe creating a culture of belonging isn't just the right thing to do; it's also the smart thing.

We prioritize diversity, equity, inclusion, and belonging to ensure our employees are supported to bring their best, most authentic selves to work where they can thrive.

Qualified applicants receive consideration for employment without regard to race, religion, color, national origin, ancestry, sex, gender, gender identity, gender expression, sexual orientation, marital status, age, physical or mental disability or medical condition, genetic information, veteran status, or any other consideration made unlawful by federal, state, or local laws.

We consider qualified applicants with criminal histories, consistent with legal requirements.

  • San José, San José, Costa Rica Splunk Inc A tiempo completo

    Splunk is here to build a safer and more resilient digital world. The world's leading enterprises use our unified security and observability platform to keep their digital systems secure and reliable. While customers love our technology, it's our people that make Splunk stand out as an amazing career destination and why we've won so many awards as a best...

  • Penetration Tester

    hace 2 semanas


    San José, San José, Costa Rica Splunk A tiempo completo

    About Splunk:Join us as we pursue our disruptive new vision to make machine data accessible, usable and valuable to everyone. Splunk is a company filled with people who are passionate about our product and seek to deliver the best experience for our customers. At Splunk, we're committed to our work, customers, having fun and most meaningfully, to each...


  • San José, San José, Costa Rica Splunk A tiempo completo

    Splunk is here to build a safer and more resilient digital world. The world's leading enterprises use our unified security and observability platform to keep their digital systems secure and reliable. While customers love our technology, it's our people that make Splunk stand out as an amazing career destination and why we've won so many awards as a best...


  • San José, San José, Costa Rica Splunk A tiempo completo

    Splunk is here to build a safer and more resilient digital world. The world's leading enterprises use our unified security and observability platform to keep their digital systems secure and reliable. While customers love our technology, it's our people that make Splunk stand out as an amazing career destination and why we've won so many awards as a best...


  • San José, San José, Costa Rica DXC Technology A tiempo completo

    The Penetration Tester will bring the following skills:Understanding of current security vulnerabilities and trends Able to effectively communicate vulnerability findings and remediation strategies to stakeholders Ability to work with minimum supervision and effectively operate in a dynamic global organization Prior experience with security operational...


  • San José, San José, Costa Rica Splunk Inc A tiempo completo

    Splunk - Application Security Team At Splunk, we are dedicated to creating a safer and more resilient digital environment. Major companies around the world rely on our comprehensive security and observability platform to ensure the safety and reliability of their digital infrastructure. While our technology is highly regarded by our clients, it is our...


  • San José, San José, Costa Rica Splunk A tiempo completo

    Splunk is here to build a safer and more resilient digital world. The world's leading enterprises use our unified security and observability platform to keep their digital systems secure and reliable. While customers love our technology, it's our people that make Splunk stand out as an amazing career destination and why we've won so many awards as a best...

  • Security Engineer

    hace 2 semanas


    San José, San José, Costa Rica Fragomen A tiempo completo

    Job DescriptionAbout the Role: Fragomen, a top-tier legal firm and leading global immigration services provider, is looking for a skilled Security Engineer specializing in Application Security & DevSecOps to join their talented Cyber Security team. This senior-level role is located at Fragomen's Immigration Technology Innovation Lab, where cutting-edge...


  • San José, San José, Costa Rica VS-Staffing A tiempo completo

    Application Security Engineer - Remote Costa RicaLocation: Costa RicaRole:We are looking for an experienced Application Security Engineer to join us As an Application Security Engineer, you will work as a part of our security engineering team, and you will collaborate with other IT professionals to ensure that user data is protected.What we are looking for:...

  • Mac Security Engineer

    hace 2 semanas


    San José, San José, Costa Rica CRG Solutions A tiempo completo

    We are seeking a skilled and knowledgeable Mac Security Engineer to join our dynamic team. As a Mac Security Engineer, you will play a critical role in ensuring the security and integrity of our macOS-based systems and infrastructure. Your expertise in Mac system and security architecture will be instrumental in monitoring, detecting, and responding to...


  • San José, San José, Costa Rica CloudPay A tiempo completo

    As a security analyst you will form part of a team which is led by a security operations lead you will be the first point of defence for the company's security operations Centre as a fast growing company we face growing threats every day the role of the analyst will be important as they will be the first in dealing with incoming security alerts of...

  • Security Engineer

    hace 2 semanas


    San José, San José, Costa Rica Fragomen A tiempo completo

    Job DescriptionA professional, who is passionate about security, capable of effecting change, and ready to take on new challenges, is what we seek. You will be joining a small team of Security Engineers who help make security a distinguishing factor in our immigration software and service offerings. An individual in this role would work closely with...


  • San José, San José, Costa Rica Splunk Inc A tiempo completo

    About SplunkSplunk is here to build a safer and more resilient digital world. The world's leading enterprises use our unified security and observability platform to keep their digital systems secure and reliable. While customers love our technology, it's our people that make Splunk stand out as an amazing career destination and why we've won so many awards...

  • Security Tools Engineer

    hace 2 semanas


    San José, San José, Costa Rica Zuora A tiempo completo

    Over the past 15 years, we have seen a shift in the focus of business models across every industry - from selling physical products via one-time transactions to monetizing services via ongoing customer (aka subscriber) relationships.This is the "Subscription Economy" a phrase coined by our CEO, Tien Tzuo, he even wrote the book on it: _Subscribed_.Companies...

  • Itsm Engineer, Security

    hace 2 semanas


    San José, San José, Costa Rica Splunk A tiempo completo

    Join us as we pursue our exciting new vision to make machine data accessible, usable and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our customers. At Splunk, we're committed to our work, customers, having fun and most importantly to each other's success. Learn...

  • Network Security Engineer

    hace 2 semanas


    San José, San José, Costa Rica VS-Staffing A tiempo completo

    Network Security EngineerJob Description:Title:Network Security EngineerLocation:Remote, based in Costa RicaJob Overview:Faced with an ever-increasing cyber-security threat, organizations need to maintain a vigilant approach to protect their systems and data, and Security Engineers play a key role in this process. You will be responsible for several...


  • San José, San José, Costa Rica Splunk A tiempo completo

    About Splunk:Splunk is here to build a safer and more resilient digital world. The world's leading enterprises use our unified security and observability platform to keep their digital systems secure and reliable. While customers love our technology, it's our people that make Splunk stand out as an amazing career destination and why we've won so many awards...


  • San José, San José, Costa Rica Percona A tiempo completo

    Percona is experiencing significant growth as we continue to mature our IT Security practices and as the company transitions to a software-led organization.The mission of the Security Operation Team Lead is to ensure the overall security of Percona's information, with a focus on customer information. This is accomplished by managing our Security Operations...


  • San José, San José, Costa Rica Splunk OLD (Read Only) A tiempo completo

    Join us as we pursue our exciting new vision to make machine data accessible, usable and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our customers. At Splunk, we're committed to our work, customers, having fun and most importantly to each other's success. Learn...


  • San José, San José, Costa Rica VS-Staffing A tiempo completo

    Endpoint Security EngineerJob Description:Title:Endpoint Security EngineerLocation:RemoteJob Overview:We are seeking a skilled Endpoint Security Engineer with a strong focus on security, compliance, and mobile device management. As part of our IT team, you will manage, optimize, and secure our endpoint and mobile devices. Your expertise in configuring,...