Penetration Tester

2 months ago


Chicago, United States Insight Global Full time

Desired Traits:

  • 3-5 years of experience within the cybersecurity space, with a preference for prior consulting or professional services backgrounds
  • 3-5 years of experience of doing network, web application, and cloud penetration testing
  • Technical background in networking/system administration, security testing or related fields
  • Ability to write and present high quality findings and recommendations to the clients’ senior management team
  • In-depth knowledge of TCP/IP, Perl, Python, Bash, or C experience and operating system configuration and security experience (Windows, HP-UX, Linux, Solaris, AIX, etc.)
  • Must have at least one or the ability to attain these certifications Certified Ethical Hacker (CEH); GIAC Certified Penetration Tester (GPEN); Offensive Security Certified Professional (OSCP); or equivalent development or testing certification (ECSA, CEPT, CPTE, CPTS, etc.)

Plusses:

  • Cloud pen testing
  • Certified Information Systems Security Professionals (CISSP); Certified Information Systems Auditor (CISA); Certified Information Security Manager (CISM) certifications


Responsibilities and Functions:

Insight Global is looking to hire multiple Penetration Testers in a 3-month Contract-to-Hire role for a large consulting client of ours. These candidates will be working closely with clients across the country to help with their testing needs. Some of the responsibilities are as follows.

  • Perform analysis and testing to verify the strengths and weaknesses of client IT environments utilizing commercial and open-source security testing tools
  • Perform internet penetration testing (blackbox/greybox /whitebox testing) and network architecture reviews (manual/automated)
  • Perform other security testing tasks such as wireless penetration testing, social engineering campaigns (email, web, phone, physical, etc.), mobile application testing, embedded device testing, and similar activities meant to identify critical weaknesses within client environments
  • Assist with the development of remediation recommendations for identified findings
  • Identify and clearly articulate findings to senior management and clients
  • Help identify improvement opportunities for clients

$50/hr to $75/hr. Exact compensation may vary based on several factors, including skills, experience, and education. Benefit packages for this role will start on the 31st day of employment and include medical, dental, and vision insurance, as well as HSA, FSA, and DCFSA account options, and 401k retirement account access with employer matching. Employees in this role are also entitled to paid sick leave and/or other paid time off as provided by applicable law.


  • Penetration Tester

    2 months ago


    Chicago, United States Insight Global Full time

    Desired Traits:3-5 years of experience within the cybersecurity space, with a preference for prior consulting or professional services backgrounds 3-5 years of experience of doing network, web application, and cloud penetration testing Technical background in networking/system administration, security testing or related fieldsAbility to write and present...


  • Chicago, Illinois, United States RSM US LLP Full time

    At RSM US LLP, we are a premier provider of professional services tailored for the middle market worldwide. Our mission is to foster confidence amidst change, enabling our clients and team members to achieve their utmost potential. Our remarkable workforce is the cornerstone of our distinctive, inclusive culture and talent experience, which enhances our...


  • Chicago, United States Grubhub Full time

    Grubhub’s Product Security organization is looking for a Penetration Tester to help build our Offensive Testing & Adversary Emulation capabilities. Your primary task will be to conduct offensive pen-testing activities against our microservices, applications, infrastructure and data-layer systems. You will work closely with our engineering groups to define...


  • Chicago, United States Request Technology, LLC Full time

    ***Remote if in: IL, TX, FL, GA, MA, MD, MN, NC, NJ, NY, DC, WI or in office Chicago, IL / Dallas, TX**A prestigious company is looking for an Associate Principal, Red Team Tester. This tester will plan, design, and execute security red teaming. These Red team activities include Intelligence Gathering, Network/Operating System/Application Penetration...


  • Chicago, United States Grubhub Full time

    Grubhub’s Product Security organization is looking for a Penetration Tester to help build our Offensive Testing & Adversary Emulation capabilities. Your primary task will be to conduct offensive pen-testing activities against our microservices, applications, infrastructure and data-layer systems. You will work closely with our engineering groups to define...


  • Chicago, United States Grubhub Full time

    Grubhub’s Product Security organization is looking for a Penetration Tester to help build our Offensive Testing & Adversary Emulation capabilities. Your primary task will be to conduct offensive pen-testing activities against our microservices, applications, infrastructure and data-layer systems. You will work closely with our engineering groups to define...


  • Chicago, Illinois, United States Super Service Full time

    About Us At Super Service, we are dedicated to enhancing lives—both for our clients and our team members—ensuring that everyone can fully embrace the opportunities life presents. For our employees, our commitment is that working here is more than just employment; it’s a chance to unlock potential, where learning is valued and contributions are...