Current jobs related to Red Team PenTester, Web Apps, Network - Plano - Motion Recruitment


  • Plano, Texas, United States Red Knight Solutions, LLC Full time

    Network Support Specialist OpportunityRed Knight Solutions, LLC is seeking a skilled Network Support Specialist to join our team in Plano, TX. This is a long-term opportunity with potential for career growth and professional development.Key Responsibilities:Install, configure, and support network hardware, including routers, switches, firewalls, and wireless...


  • Plano, United States Red Oak Technologies Full time

    This position is in the Network Planning Division under the general direction of the Network Planning Manager. Under the limited direction of the Network Planning Manager, GIS Analyst. Work involves data conversions, cartography (map production), cartographic design, data loading & conversion, monitoring database for consistency and QA/QC, solution...


  • Plano, Texas, United States Red Knight Solutions, LLC Full time

    Network Support Specialist OpportunityRed Knight Solutions, LLC is seeking a skilled Network Support Specialist to join our team. This is a long-term potential opportunity with a competitive pay rate of $21.00 (W2). The conversion period is typically around 6 months.Our Mission:We strive to partner with professionals to find the right position for their...


  • Plano, Texas, United States Red Knight Solutions, LLC Full time

    Network Support Specialist Job DescriptionRed Knight Solutions, LLC is seeking a skilled Network Support Specialist to join our team in Plano, TX. This is a long-term opportunity with a potential conversion to a CTH position. The pay is $21.00 (W2), and the conversion typically takes around 6 months.Our mission is to partner with you to find the right...


  • Plano, United States Red Knight Solutions, LLC Full time

    Red Knight Solutions is currently seeking a Network Support Specialist in Plano, TX. This is a long-term potential CTH opportunity. The pay will be $21.00(W2). The conversion is typically around 6 months. Our mission is simple: we want to partner with you to find the right position for your future. Our SWAT team approach is based on our ability to align your...


  • Plano, United States Red Knight Solutions, LLC Full time

    Red Knight Solutions is currently seeking a Network Support Specialist in Plano, TX. This is a long-term potential CTH opportunity. The pay will be $21.00(W2). The conversion is typically around 6 months. Our mission is simple: we want to partner with you to find the right position for your future. Our SWAT team approach is based on our ability to align your...


  • Plano, United States Red Knight Solutions, LLC Full time

    Red Knight Solutions is currently seeking a Network Support Specialist in Plano, TX. This is a long-term potential CTH opportunity. The pay will be $21.00(W2). The conversion is typically around 6 months. Our mission is simple: we want to partner with you to find the right position for your future. Our SWAT team approach is based on our ability to align...


  • Plano, Texas, United States Red Oak Technologies Full time

    Job Title: Geographic Information Systems AnalystThis is an exciting opportunity to join Red Oak Technologies as a Geographic Information Systems Analyst. In this role, you will work in the Network Planning Division, under the general direction of the Network Planning Manager, to perform a variety of tasks related to geospatial data management, analysis, and...


  • Plano, Texas, United States Red Knight Solutions, LLC Full time

    Job OpportunityRed Knight Solutions, LLC is seeking a skilled Network Support Specialist to join our team in Plano, TX.This is a long-term opportunity with potential for career growth. The pay is $21.00 (W2), and the conversion period is typically around 6 months.Our mission is to partner with professionals to find the right position for their future. Our...

  • Penetration Tester

    4 months ago


    Plano, United States Fortune 500 Companies Full time

    Offensive Security - Sr. Pentester / Red team operatorJob DescriptionOverviewWithin the Cyber Fusion Center, the Offensive Security Team continuously evaluates PepsiCo’s cyber security posture through penetration tests and red team engagements to proactively identify gaps and drive mitigations to minimize PepsiCo's cyber risk...

  • Penetration Tester

    4 months ago


    Plano, United States Fortune 500 Companies Full time

    Offensive Security - Sr. Pentester / Red team operatorJob DescriptionOverviewWithin the Cyber Fusion Center, the Offensive Security Team continuously evaluates PepsiCo’s cyber security posture through penetration tests and red team engagements to proactively identify gaps and drive mitigations to minimize PepsiCo's cyber risk...

  • Penetration Tester

    1 week ago


    plano, United States Fortune 500 Companies Full time

    Offensive Security - Sr. Pentester / Red team operatorJob DescriptionOverviewWithin the Cyber Fusion Center, the Offensive Security Team continuously evaluates PepsiCo’s cyber security posture through penetration tests and red team engagements to proactively identify gaps and drive mitigations to minimize PepsiCo's cyber risk...


  • Plano, Texas, United States Red Oak Technologies Full time

    About the RoleWe are seeking a highly skilled Geographic Information Systems Analyst to join our team at Red Oak Technologies. As a key member of our Network Planning Division, you will play a critical role in leveraging geospatial data to drive business decisions and transform our practices.Key ResponsibilitiesWork under the general direction of the Network...


  • Plano, Texas, United States Red Oak Technologies Full time

    About the RoleWe are seeking a highly skilled Geographic Information Systems Analyst to join our team at Red Oak Technologies. As a key member of our Network Planning Division, you will play a critical role in leveraging geospatial data to drive business decisions and transform our practices.Key ResponsibilitiesWork under the general direction of the Network...

  • Mobile App Architect

    4 weeks ago


    Plano, Texas, United States CarMax Full time

    About This RoleAt CarMax, we are industry disruptors, pushing the boundaries of innovation in the digital products space. As a Senior iOS Software Engineer, you will be part of a close-knit product team, working collaboratively and creatively to develop ground-breaking products. Your passion for technology will drive you to deliver technical solutions that...

  • Web Developer

    4 days ago


    Plano, Texas, United States Synapse-ITS Full time

    Job Title: Web DeveloperWe are seeking a skilled and motivated Web Developer to join our team at Synapse-ITS. As a key member of our development team, you will be responsible for designing and developing user-facing web applications using JavaScript and UI/UX design principles.Key Responsibilities:Develop responsive and interactive web applications using...


  • Plano, United States JPMorgan Chase & Co. Full time

    Assume a vital position as a key member of a high-performing team that delivers infrastructure and performance excellence. Your role will be instrumental in shaping the future at one of the world's largest and most influential companies. As a Lead Infrastructure Engineer at JPMorgan Chase within the Infrastructure Platform Network Product Line, you apply...

  • Python Developer

    1 month ago


    Plano, United States Red Oak Technologies Full time

    Red Oak Technologies is a leading provider of comprehensive resourcing solutions across a variety of industries and sectors including IT, Marketing, Finance, Business Operations, Manufacturing and Engineering.Our client is a large electronics manufacturer. They are looking for a Python Developer to join their team. This role is a CONTRACT position. Position...

  • Python Developer

    1 month ago


    Plano, United States Red Oak Technologies Full time

    Red Oak Technologies is a leading provider of comprehensive resourcing solutions across a variety of industries and sectors including IT, Marketing, Finance, Business Operations, Manufacturing and Engineering.Our client is a large electronics manufacturer. They are looking for a Python Developer to join their team. This role is a CONTRACT position. Position...

  • Sr. Network Engineer

    4 months ago


    Plano, United States O'Neil Digital Solutions Full time

    Job DescriptionJob DescriptionO'Neil Digital Solutions is currently seeking a Senior Network Engineer based out of Plano, TX. As a Senior Engineer, you will require a technical network visibility SME to perform analysis for campus and data center network and knowledge of current network technologies including but not limited to Routing, Switching, Load...

Red Team PenTester, Web Apps, Network

3 months ago


Plano, United States Motion Recruitment Full time
Our Nationally recognized Client offering a top work environment is seeking a Sr level Penetration Tester for an immediate Contract Assignment (possible contract to hire) in the Plano, TX area. You will need to be skilled in performing thorough penetration tests on web APIs and mobile applications. Hybrid schedule, onsite 3 days a week.

Senior Red Team Penetration Tester/Offensive Security Consultant

The selected candidate will work within the Cyber Fusion Center alongside the Offensive Security Team continuously evaluating the Company's cyber security posture through penetration tests and red team engagements to proactively identify gaps and drive mitigations to minimize the Company's cyber risk exposure.

Mandatory Technical Skills
Advanced knowledge of Burp Suite and other security tools (Metasploit, Cobalt Strike, Empire, Nmap, bloodhound, etc.) and multiple operating systems (e.g. Windows, Linux). Experience conducting manual API and Mobile PenTest using Burp Suite. Proficient in at least one scripting language (Python, bash, PowerShell) or one programming language (Java, C#, C++). Experience in multiple security domains (e.g. Network security, Application Security, Infrastructure Security, Cloud Security, Security operations). Proficient in understanding and investigating application-level vulnerabilities like XSS, SQL Injection, CSRF, authentication bypass, weak cryptography, authentication flaws etc. Performing manual testing and identifying vulnerabilities such as Cross-Site Request Forgery (CSRF), Cross-Site Scripting (XSS), SQL Injection, privilege escalations, authentication weaknesses, access control weaknesses, use of insecure cryptographic protocols, security misconfigurations. Experience in aligning threat and vulnerability management efforts to frameworks and control objectives - MITRE ATT&CK, NIST CSF, ISO27001, CIS, OWASP. Familiarity with defensive and monitoring technologies such as Intrusion prevention/detection systems (IPS/IDS), Web application firewalls (WAF), security information and event management systems (SIEMs), and endpoint detection/response (EDR) tools, as well as user and entity behavior analytics (UEBA). API testing: Postman, soapUI Experience in developing offensive security tooling and automation is a plus.
What You Will Be Doing
Conduct penetration tests across Web applications, APIs, Mobile applications, infrastructure, cloud environments, and devices. Conduct red team engagements across complex environments (including operational technologies). Drive all phases of penetration tests and red team engagements, including Scoping, planning, communications, timelines, and execution of key activities (reconnaissance, vulnerability identification, exploitation, and reporting). Develop in-depth reports (issue, severity, impact, remediation recommendations) for penetration tests and red team engagements. Develop tools and techniques to automate, scale, and accelerate adversary emulation capabilities and vulnerability discovery. Develop exploits and POCs to evade defensive countermeasures and emulate threat actor TTPs. Establish and mature team documentation, processes, procedures, and team KPIs. Mentor penetration testers, red team members, and other functions where needed to drive unified and holistic outcomes. Manage third-party pen test and red team engagements to ensure high-quality products and deliverables. Support offensive security research, innovation, and testing across emerging capabilities (e.g. AI, LLM, ML, NLP, Smart Contracts, etc.).
Desired Skills
Certified Red Team Professional (CRTP) Certified Red Team Expert (CRTE) OSCP – Offensive Security Certified Professional CVE Achievements
Accountabilities
Execute on projects, objectives, and deliverables in alignments with team vision, mission, and goals. Routinely develop and update offensive security documentation, processes, and technologies to adapt to emerging threat landscape. Develop automation to scale global offensive capabilities and operational resiliency. Collaborate with partner teams, service owners, and senior leadership to influence, prioritize, and drive the resolution of discovered security findings. Create and deliver trainings; and participate in security reviews, audits, on-site engagements, and support incidents after-hours when required.
Years of experience
5+ years of experience in a technical security role (e.g. Penetration Testing, Red Team, Application Security, Infrastructure Security); or master’s degree in computer science/engineering or related cyber field, and 2 years of relevant experience.
Differentiating behaviors
Experience driving large-scale risk reduction initiatives across Fortune 500 organizations. Ability to weigh the relative costs/benefits/trade-offs of potential actions and identify the best resolution. Active community engagement: Bug Bounty program engagements, participation in CTFs, or contributions to open source, etc. Information Security certifications such as OSCP, OSCE, GPEN, GWAPT, or GXPN are a plus. Ability to organize tasks, manage time, and prioritize actions to meet business needs.