Penetration Tester

hace 2 semanas


San José, Costa Rica Splunk A tiempo completo

**About Splunk**:
Join us as we pursue our disruptive new vision to make machine data accessible, usable and valuable to everyone. Splunk is a company filled with people who are passionate about our product and seek to deliver the best experience for our customers. At Splunk, we’re committed to our work, customers, having fun and most meaningfully, to each other’s success. Learn more about Splunk careers and how you can become a part of our journey

**About The Role**:
We are looking for a smart, passionate, and experienced Penetration Tester with a broad range of experience working in dynamic enterprise environments. Do you want to utilize your hard-won offensive security experience to drive security posture improvements across our organization? As a Penetration Tester, you will do that and more

**Overview**:
**Responsibilities**:

- Guide the team in the development of technical frameworks, tools and execution of pen tests
- Conduct red team assessments and adversary emulation engagements
- Coordinate and execute “Purple teaming” exercises in collaboration with the Security Operations team
- Collaborate with 3rd parties including consulting firms and security researchers on coordinating assessments, validating vulnerability reports/findings and influencing remediation
- Build processes to coordinate pentests and establish remediation cadence cross-functions
- Be a standout colleague who enjoys collaborating with, learning from, mentoring, and teaching other team members to create a positive work environment
- Foster a collaborative environment across a remote team

**Requirements**:

- At least 5 years experience in an IT or security function, with at least 3 years of hands-on experience in a penetration testing role
- Experience with Python, PowerShell, or similar scripting language
- Experience using industry standard offensive security tools
- You have a proficiency with enterprise operating systems, including Linux and Windows
- You have practical experience with assessing encryption, IAM systems, VPN and authentication technologies
- You have extensive knowledge of TCP/IP networking and packet analysis
- You pride yourself on your proven attention to detail
- Excellent, efficient problem-solving skills
- Strong familiarity with at least one of the following: OWASP Top 10, PTES, or NSA Vulnerability and Penetration Testing Standards
- Experience facilitating penetration testing efforts in one or more of the following Compliance frameworks (FedRAMP, PCI, SOCII, HIPAA)

**Nice-to-haves**:

- You have professional-level certifications (OSCP, GPEN, GWAPT, GXPN)
- Experience with higher-level programming languages (C, C++, etc.)
- Experience with API penetration testing
- Experience with containerization offensive techniques
- Exploit development, vulnerability research, bug bounty submissions

For job positions in San Francisco, CA, and other locations where required, we will consider for employment qualified applicants with arrest and conviction records.