Penetration Tester

Found in: Appcast US C2 - 1 week ago


Plano, United States Fortune 500 Companies Full time

Offensive Security - Sr. Pentester / Red team operator


Job Description

Overview


Within the Cyber Fusion Center, the Offensive Security Team continuously evaluates PepsiCo’s cyber security posture through penetration tests and red team engagements to proactively identify gaps and drive mitigations to minimize PepsiCo's cyber risk exposure.

Responsibilities


  • Conduct penetration tests across Web applications, APIs, Mobile applications, infrastructure, cloud environments, and devices.
  • Conduct red team engagements across complex environments (including operational technologies).
  • Drive all phases of penetration tests and red team engagements, including Scoping, planning, communications, timelines, and execution of key activities (reconnaissance, vulnerability identification, exploitation, and reporting).
  • Develop in-depth reports (issue, severity, impact, remediation recommendations) for penetration tests and red team engagements.
  • Develop tools and techniques to automate, scale, and accelerate adversary emulation capabilities and vulnerability discovery.
  • Develop exploits and POCs to evade defensive countermeasures and emulate threat actor TTPs.
  • Establish and mature team documentation, processes, procedures, and team KPIs.
  • Mentor penetration testers, red team members, and other functions where needed to drive unified and holistic outcomes.
  • Manage third-party pen test and red team engagements to ensure high-quality products and deliverables.
  • Support offensive security research, innovation, and testing across emerging capabilities (e.g. AI, LLM, ML, NLP, Smart Contracts, etc.).


Accountabilities

  • Execute on projects, objectives, and deliverables in alignments with team vision, mission, and goals.
  • Routinely develop and update offensive security documentation, processes, and technologies to adapt to emerging threat landscape.
  • Develop automation to scale global offensive capabilities and operational resiliency.
  • Collaborate with partner teams, service owners, and senior leadership to influence, prioritize, and drive the resolution of discovered security findings.
  • Create and deliver trainings; and participate in security reviews, audits, on-site engagements, and support incidents after-hours when required.


Qualifications


Years of experience

  • 5+ years of experience in a technical security role (e.g. Penetration Testing, Red Team, Application Security, Infrastructure Security); or master’s degree in computer science/engineering or related cyber field, and 2 years of relevant experience.

Mandatory Technical Skills

  • Advanced knowledge of security tools (Burp Suite, Metasploit, Cobalt Strike, Empire, Nmap, bloodhound, etc.) and multiple operating systems (e.g. Windows, Linux).
  • Proficient in at least one scripting language (Python, bash, PowerShell) or one programming language (Java, C#, C++).
  • Experience in multiple security domains (e.g. Network security, Application Security, Infrastructure Security, Cloud Security, Security operations).
  • Experience in aligning threat and vulnerability management efforts to frameworks and control objectives - MITRE ATT&CK, NIST CSF, ISO27001, CIS, OWASP.
  • Familiarity with defensive and monitoring technologies such as Intrusion prevention/detection systems (IPS/IDS), Web application firewalls (WAF), security information and event management systems (SIEMs), and endpoint detection/response (EDR) tools, as well as user and entity behavior analytics (UEBA).
  • Experience in developing offensive security tooling and automation is a plus.


Non-technical Skills

  • A proactive and positive team player who is impact-focused, driven, curious, analytical, and a self-starter.
  • Demonstrated ability to autonomously make high-judgment decisions and take calculated risks.
  • Ability to establish trust relationships and influence others to positively impact the security posture and the business.
  • Flexible and adaptive to support a dynamic and global environment with diverse stakeholders and ambiguity.
  • Solid customer orientation with excellent oral and written communication skills in English.
  • Must be able to operate extremely well under pressure.


Differentiating behaviors

  • Ability to lead globally dispersed teams to achieve a unified outcome.
  • Experience driving large-scale risk reduction initiatives across Fortune 500 organizations.
  • Ability to weigh the relative costs/benefits/trade-offs of potential actions and identify the best resolution.
  • Active community engagement: Bug Bounty program engagements, participation in CTFs, or contributions to open source, etc.
  • Information Security certifications such as OSCP, OSCE, GPEN, GWAPT, or GXPN are a plus.
  • Ability to organize tasks, manage time, and prioritize actions to meet business needs.


  • Sr. Penetration Tester

    Found in: beBee S US - 2 weeks ago


    Plano, United States Motion Recruitment Full time

    Our Nationally recognized Client offering a top work environment is seeking a Sr level Penetration Tester for an immediate Contract Assignment (possible contract to hire) in the Plano, TX area. Senior Penetration Tester/Offensive Security Consultant. The selected candidate will work within the Cyber Fusion Center alongside the Offensive Security Team...

  • Penetration Tester

    5 days ago


    Plano, United States CareerBuilder Full time

    Offensive Security - Sr. Pentester / Red team operator Job Description Overview Within the Cyber Fusion Center, the Offensive Security Team continuously evaluates PepsiCos cyber security posture through penetration tests and red team engagements to proactively identify gaps and drive mitigations to minimize PepsiCo's cyber risk exposure. Responsibilities...