Penetration Tester

2 weeks ago


San Antonio, United States TEKsystems Full time
Job DescriptionJob Description

Top Skills' Details

1) 3-5 years of Application pen testing specifically around web based applications (mobile testing is a plus)
2) Experience/knowledge using pen testing tools such as BurpSuite and working
3) Looking for strong communicators who are passionate about advancing their careers within Security

Job Duties:

1. Processes requests to design, modify and grant security accesses, and other security requests.
2. Performs role-based access support, troubleshooting end-to-end user errors and issues, and performs end-to-end support on a variety of information security systems software.
3. Administers and maintains user access controls, processes, and procedures to prevent unauthorized access, modification, disclosure or misuse of USAA resources. Performs research, analysis and troubleshooting to identify, resolve, and explain complex security issues.
4. Schedules and conducts self assessments of business applications to ensure compliance with published policies and standards. Collects, compiles, and generates information security reports on system and network accesses. Reports and prepares briefing packages for presentation to customers and management.
5. Identifies and analyzes business practice violations of information security policy and standards.
6. Participates in multiple projects as a team resource. May provide audit support.
7. Documents procedures, executes and improves operational processes.
8. Advises, guides, and assists managers, users and system and network administrators. Provides technical security advice on a wide variety of information security issues, concerns, and problems.
9. Provides general advice and assistance in the interpretation of information security policy and standards.
10. Performs physical site assessments of business partners and performs release of information to third party business partners.
11. Participates in multiple projects as a team resource.



  • San Diego, United States RSI Security Full time

    THIS IS A REMOTE POSITION RSI Security is a small organization where collaboration is not only encouraged, but expected. We value relationships within our team and are intentional to build and maintain a strong team camaraderie through virtual happy hours, daily morning meetings to help us start off on the right foot, and meetings dedicated solely to...


  • San Diego, United States RSI Security Full time

    Job DescriptionJob DescriptionTHIS IS A REMOTE POSITIONRSI Security is a small organization where collaboration is not only encouraged, but expected. We value relationships within our team and are intentional to build and maintain a strong team camaraderie through virtual happy hours, daily morning meetings to help us start off on the right foot, and...


  • San Diego, United States RSI Security Full time

    Job DescriptionJob DescriptionTHIS IS A REMOTE POSITIONRSI Security is a small organization where collaboration is not only encouraged, but expected. We value relationships within our team and are intentional to build and maintain a strong team camaraderie through virtual happy hours, daily morning meetings to help us start off on the right foot, and...


  • San Diego, United States RSI Security Full time

    Job DescriptionJob DescriptionTHIS IS A REMOTE POSITIONRSI Security is a small organization where collaboration is not only encouraged, but expected. We value relationships within our team and are intentional to build and maintain a strong team camaraderie through virtual happy hours, daily morning meetings to help us start off on the right foot, and...

  • Penetration Testing

    1 month ago


    San Diego, United States Manpower Group Inc. Full time

    Penetration Testing Jefferson Wells is looking to hire a Pen Tester for a long-term contract, 100% Remote. This position involves performing hands-on security vulnerability assessment and penetration testing services for various client environments, including conventional and cloud infrastructures. Engagements may involve a single or mixture of...

  • Penetration Testing

    1 month ago


    San Diego, United States Experis Full time

    Penetration Testing Jefferson Wells is looking to hire a Pen Tester for a long-term contract, 100% Remote. This position involves performing hands-on security vulnerability assessment and penetration testing services for various client environments, including conventional and cloud infrastructures. Engagements may involve a single or mixture of...


  • San Mateo, United States Snowflake Full time

    Build the future of data. Join the Snowflake team. As a member of the Product Security Penetration Testing team, you'll be responsible for finding vulnerabilities before the bad guys do, and raising the security bar across our suite of products. We are looking for a motivated, passionate security researcher who has a broad base of offensive security...


  • San Mateo, United States Snowflake Computing Full time

    Build the future of data. Join the Snowflake team. As a member of the Product Security Penetration Testing team, you'll be responsible for finding vulnerabilities before the bad guys do, and raising the security bar across our suite of products. We are looking for a motivated, passionate security researcher who has a broad base of offensive security...

  • Penetration Testing

    1 month ago


    San Diego, United States Jefferson Wells International Full time

    Penetration Testing - Remote Jefferson Wells is looking to hire a Pen Tester for a long-term contract, 100% Remote. The candidate will be part of the Cyber-Security Penetration Testing Service (CPTS) mission for the CISO organization. As a CPTS Security team member, you will perform quality assurance on the final reports from our penetration testing...


  • San Antonio, United States Prudent Technology Full time

    Job DescriptionJob DescriptionPrudent Technology is seeking a Section 508 / Manual / Automation Tester with extensive leadership and technical expertise to support an enterprise team. We need all resources available for all three roles.What You Will Do:The candidate must possess comprehensive and relevant experience in the disciplines of software development...


  • San Diego, United States ActioNet Full time

    Description ActioNet has an opportunity for a Cyber Technical Project Manager requiring a  Secret clearance  located in San Diego County, CA. ActioNet is an IT service provider and solutions integrator headquartered in Vienna, VA that works with the Federal Government and Department of Defense. In this role, you will: Target Salary $120K-150K As...


  • San Diego, United States ActioNet Full time

    Description ActioNet has an immediate opportunity for a Cyber Vulnerability Researcher requiring a Top Secret clearance located in Camp Pendleton, CA.. ActioNet is an IT service provider and solutions integrator headquartered in Vienna, VA that works with the Federal Government and Department of Defense. In this role, you will be responsible for Network...


  • San Francisco, United States Chime Full time

    About the role We are looking to welcome a cloud security expert to our team with a builder background and strong collaboration skills who has a tendency to deliver on a combination of both planned projects and unplanned tasks on time. In this role, you will be part of a hands-on security team focused on design and implementation of security solutions to...


  • San Francisco, United States LVMH Perfumes & Cosmetics Full time

    Company Description From 1946, people of the House of Parfums Christian Dior in France and around the world embody the spirit of excellence, creativity, and the unique savoir-faire of its creator, the couturier-perfumer Christian Dior. Revolutionizing the codes of French elegance and luxury with its perfumes, combining tradition and daring innovation in...