Penetration Tester

21 hours ago


San Francisco CA United States University of California - San Francisco Full time
Penetration Tester

PPH-Domestic-Core-IZ

Full Time

82263BR

Job Summary

We are seeking an experienced Penetration Tester specializing in web application testing. The incumbent will be responsible for conducting comprehensive assessments of our web applications to identify vulnerabilities and improve security. This position supports the California Immunization System and involves work implementing and maintaining measures to safeguard the system from unauthorized access, data breaches, and cyber threats. This position will:

  1. Conduct penetration testing on web applications to identify vulnerabilities that could be exploited by adversaries.
  2. Perform white-box, gray-box, and black-box testing of enterprise applications and assets, and provide actionable reports to technical teams and stakeholders.
  3. Collaborate with the Information Security Office (ISO) and system owners to define the rules of engagement (ROE) for penetration testing in production environments.
  4. Conduct pretest analysis based on full knowledge of the target system and pretest identification of potential vulnerabilities based on pretest analysis.
  5. Test to determine the exploitability of identified vulnerabilities.
  6. Document the results of the penetration testing, including what vulnerabilities were detected and exploited and how to remediate them.
  7. Conduct follow-up penetration testing to confirm that vulnerabilities found in the original test were remediated successfully.

The position will be working with the Information Security Engineering and System Engineering Domains.

Required Qualifications
  • Bachelor's degree in related area and/or equivalent experience/training.
  • Minimum 3+ years experience in Penetration Testing.
  • Experience using IT security systems and tools. Knowledge of data encryption techniques.
  • Demonstrable skills and experience that include technical expertise in network, operating system, and/or application-level security.
  • Knowledge of and experience with current adversarial tactics, techniques, procedures, and tools.
  • Familiarity with NIST SP800-53 Revision 5 and other relevant security and privacy controls.
  • Excellent communication skills to effectively report findings and recommendations.
  • Basic skill at reading and interpreting security logs.
  • Ability to follow department processes and procedures.
  • Interpersonal skills sufficient to work effectively with both technical and non-technical personnel at various levels in the organization.
  • Knowledge of other areas of IT, department processes and procedures.
  • Demonstrated skills applying security controls to computer software and hardware.
  • Knowledge of computer hardware, software and network security issues and approaches.
Preferred Qualifications
  • GIAC Web Application Penetration Tester (GWAPT).
  • GIAC Certified Penetration Tester (GPEN).
  • PenTest+.
  • Experience with Burp Suite and Metasploit.
  • Offensive Security Certified Professional (OSCP).
  • Certified Expert Penetration Tester (CEPT).
About UCSF

The University of California, San Francisco (UCSF) is a leading university dedicated to promoting health worldwide through advanced biomedical research, graduate-level education in the life sciences and health professions, and excellence in patient care. It is the only campus in the 10-campus UC system dedicated exclusively to the health sciences. We bring together the world's leading experts in nearly every area of health. We are home to five Nobel laureates who have advanced the understanding of cancer, neurodegenerative diseases, aging and stem cells.

Pride Values

UCSF is a diverse community made of people with many skills and talents. We seek candidates whose work experience or community service has prepared them to contribute to our commitment to professionalism, respect, integrity, diversity and excellence - also known as our PRIDE values. In addition to our PRIDE values, UCSF is committed to equity - both in how we deliver care as well as our workforce. We are committed to building a broadly diverse community, nurturing a culture that is welcoming and supportive, and engaging diverse ideas for the provision of culturally competent education, discovery, and patient care. Additional information about UCSF is available at diversity.ucsf.edu.

Equal Employment Opportunity

The University of California San Francisco is an Equal Opportunity/Affirmative Action Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, age, protected veteran or disabled status, or genetic information.

Location

Richmond, CA

Work Style

Hybrid

Shift

Days

Shift Length

8 Hours

#J-18808-Ljbffr
  • Penetration Tester

    3 weeks ago


    San Francisco, United States University of California - San Francisco Full time

    Penetration TesterPPH-Domestic-Core-IZFull Time82263BRJob SummaryWe are seeking an experienced Penetration Tester specializing in web application testing. The incumbent will be responsible for conducting comprehensive assessments of our web applications to identify vulnerabilities and improve security. This position supports the California Immunization...

  • Penetration Tester

    1 month ago


    Jacksonville Beach, FL, United States Overkill Gaming Full time

    We are looking for a Hacker to come in and hack a custom Gaming PC on site. We are looking for about four individuals. This would be on video for our social networks. Out of the four people who we bring in, if they are able to hack the computer they will get a chance to take it home with them.This is all for media content, so you MUST be ok with being seen...

  • Penetration Tester

    22 hours ago


    Honolulu, HI, United States Cymertek Corporation Full time

    Penetration Tester KEY SUMMARY We are seeking a highly skilled and proactive Penetration Tester to join our cybersecurity team. In this role, you will identify vulnerabilities and test the security of networks, applications, and systems by simulating real-world attacks. You will collaborate with teams to develop actionable recommendations, enhance security...

  • Penetration Tester

    1 month ago


    Chandler, AZ, United States ML OUTSOURCING SERVICES PRIVATE LIMITED Full time

    Please find details for this position below: Role: Penetration TesterContact: 12+ months W2 contract.Location options: Charlotte, NC; New York, NY; San Francisco, CA; Irving, TX; Chandler, AZ; Minneapolis, MN5 days on-site, an option to go hybrid once up to speed.Penetration testing certifications such as GPEN, GXPEN, GWAPT, or OSCPJD:Conduct Dynamic...

  • Penetration Tester

    4 weeks ago


    Chandler, AZ, United States ML OUTSOURCING SERVICES PRIVATE LIMITED Full time

    Please find details for this position below: Role: Penetration TesterContact: 12+ months W2 contractLocation options: Charlotte, NC; New York, NY; San Francisco, CA; Irving, TX; Chandler, AZ; Minneapolis, MN5 days on-site, an option to go hybrid once up to speed.Penetration testing certifications such as GPEN, GXPEN, GWAPT, or OSCPJD:Conduct Dynamic...


  • Milwaukee, WI, United States Northwestern Mutual Full time

    At Northwestern Mutual, we are strong, innovative and growing. We invest in our people. We care and make a positive difference. Principal Accountabilities: The principal accountability of a Sr. Penetration Tester is to secure the data and information systems of Northwestern Mutual and its policy owners. While pen testers think like...


  • San Antonio, Texas, United States TEKsystems Full time

    TEKsystems is seeking a skilled Cybersecurity Expert to join our team as a Penetration Tester. As a Penetration Tester, you will play a crucial role in identifying and mitigating security vulnerabilities in our systems and applications.Your primary responsibilities will include:• Conducting thorough security assessments of our systems and applications to...


  • Washington, DC, United States Chenega Corporation Full time

    Intermediate Penetration Tester Hybrid Schedule: In person, in the Washington, DC office twice per week Are you ready to enhance your skills and build your career in a rapidly evolving business climate? Are you looking for a career where professional development is embedded in your employer’s core culture? If so, Chenega Military, Intelligence &...


  • Washington, DC, United States Editech Staffing Full time

    Application Penetration TesterOnsite / Washington, DCJob OverviewOur client is seeking a highly skilled and experienced Application Penetration Tester to join our dynamic team. This role is ideal for someone with a passion for cybersecurity, a deep understanding of application security, and the ability to identify and mitigate vulnerabilities. The successful...


  • Reston, VA, United States Hexaware Technologies Full time

    What Working at Hexaware offers:Hexaware is a dynamic and innovative IT organization committed to delivering cutting-edge solutions to our clients worldwide. We pride ourselves on fostering a collaborative and inclusive work environment where every team member is valued and empowered to succeed.Hexaware provides access to a vast array of tools that enhance,...


  • Spring, TX, United States KellyMitchell Group Full time

    Job Summary:Our client is seeking an Enterprise Application Tester to supplement internal efforts to move applications from on-prem to SAP/Cloud. All applications are being re-built so this person will be responsible for assisting in completion of the security and vulnerability tests. Enterprise scale and scope with strong experience performing manual web...


  • Washington, DC, United States Editech Staffing Full time

    Onsite / Washington, DCJob OverviewOur client is seeking a highly skilled and experienced Application Penetration Tester to join our dynamic team. This role is ideal for someone with a passion for cybersecurity, a deep understanding of application security, and the ability to identify and mitigate vulnerabilities. The successful candidate will play a...

  • Penetration Tester

    4 weeks ago


    Jersey City, NJ, United States Sharp Decisions Full time

    Application Security Tester/ Offensive Consultant contract to HireHybrid in Jersey City, NJ 2-3 days onsite. only on W2Minimum of 6 years of experience in penetration testing Minimum of 4 years of experience in App PenTest tools such as Burp Suite, Owasp Zap Ability to explain vulnerabilities and weaknesses in OWASP Top 10 and SANS Top 25 to any audience and...


  • Laurel, MD, United States Booz Allen Full time

    Cross Domain Solutions Penetration TesterPlease ensure you read the below overview and requirements for this employment opportunity completely.Key Role:Conduct penetration testing of an industry leading cross domain solution. Assess the overall cybersecurity posture, software, and network configurations and controls to identify vulnerabilities. Apply...


  • Merrimack, NH, United States Fidelity TalentSource LLC Full time

    Job Description:Senior Cybersecurity Penetration TesterThe RoleThe mission of the penetration testing team is to protect Fidelity's assets and our customers livelihoods from the threat of exploitation by malicious adversaries.u00A0The penetration testing team does this by proactively identifying vulnerabilities in our systems and serving as subject matter...


  • San Francisco, California, United States University of California - San Francisco Campus and Health Full time

    Job OverviewUCSF is seeking an experienced IT Security Analyst 3 to conduct comprehensive assessments of web applications to identify vulnerabilities and improve security. The incumbent will be responsible for conducting penetration testing, identifying potential vulnerabilities, and providing actionable reports to technical teams and stakeholders.About the...


  • Merrimack, NH, United States Fidelity TalentSource LLC Full time

    Job Description:Senior Cybersecurity Penetration TesterThe RoleThe mission of the penetration testing team is to protect Fidelity's assets and our customers livelihoods from the threat of exploitation by malicious adversaries.u00A0The penetration testing team does this by proactively identifying vulnerabilities in our systems and serving as subject matter...


  • San Francisco, California, United States University of California - San Francisco Campus and Health Full time

    OverviewThe University of California, San Francisco (UCSF) is a leading institution dedicated to advancing healthcare and reducing global health disparities. Our team seeks an experienced Cybersecurity Specialist to join our efforts in ensuring the security and integrity of our web applications.Compensation PackageThis position comes with a highly...

  • Penetration Tester

    3 months ago


    San Antonio, United States TEKsystems Full time

    Job DescriptionJob DescriptionTop Skills' Details1) 3-5 years of Application pen testing specifically around web based applications (mobile testing is a plus)2) Experience/knowledge using pen testing tools such as BurpSuite and working3) Looking for strong communicators who are passionate about advancing their careers within SecurityJob Duties:1....

  • Pen Tester

    3 weeks ago


    San Francisco, United States Bridge Technologies and Solutions Full time

    - Conduct black box, white box vulnerability and penetration testing - Setup threat models and protocol fuzzers - Experience in architecture & design reviews with developers at all levels - Develop, implement & support security tools and services - Good at assessment of security policies, best practices and recommendations - Experience with vulnerability...