• Penetration Tester

    ManpowerGroupChicago, IL 60684

    Job #2672093259

  • Jefferson Wells is seeking Penetration Testers!

    Penetration Testing consultants are needed to partner with our clients to perform security vulnerability assessments. Engagements may include an individual environment, or a combination of environments, including network, system, wireless, or mobile and applications that are web-based, server-based mobile or Cloud-based. Additionally, engagements may involve various types of social engineering such as physical, phishing, vishing, etc.

    What's in it for me :

    Location : Remote work with flexible hours

    Hourly Pay : $75 + depending on experience (W2)

    Consultant Benefits including medical/dental/vision/401K/training

    Opportunity to work for Jefferson Wells' Cyber Security Center of Expertise and gain exposure to top clients with the support of industry experts.

    Responsibilities include, but are not limited to the following:

    • Conduct formal vulnerability assessments and penetration tests of networks, systems, web-based applications, and other types of information systems on a regular basis

    • Execute assigned vulnerability assessments and penetration tests independently and complete directives in a thorough and timely fashion

    • Perform testing using defined methodologies and a combination of automated and manual tools

    • Demonstrate critical thinking and creative analysis techniques in executing tests and distilling test results, eliminating false positives and providing actionable recommendations for mitigation

    • Create and deliver reports that effectively capture, explain and communicate the results of assessments and tests to varying technical and business audiences

    • Perform tests as an individual or as part of a testing team

    Basic Qualifications:

    • 5+ years' recent demonstrable experience in positions with primary responsibilities that include penetration testing of a variety of target environments (e.g., pen tester, red team tester, vulnerability assessor)

    • 5+ years' experience with vulnerability assessment and penetration testing tools (e.g., Nessus, Nexpose, Metasploit, nmap, BurpSuite, Kismet, Nipper, Wireshark and Kail)

    • 5+ years' experience with independently analyzing testing results and writing assessment and test reports

    • 2+ years' recent demonstrable experience executing vulnerability assessments and penetration tests against public, private and hybrid cloud environment

    • 3+ years' experience with configuring, administering, and troubleshooting networks and application platforms

    • 2+ years' recent experience in technical a consulting project delivery role

    • Excellent time management, written documentation and oral presentation skills

    Additional Desired Qualifications:

    • Knowledge of TCP/IP protocols and networking architectures

    • Knowledge of databases, applications, and web server design and implementation.

    • Knowledge of security and IT standards, such as ISO, NIST, OWASP, ITIL and COBIT

    • Knowledge of the National Vulnerability Database (NVDB)

    • Knowledge of security configuration and testing of common infrastructure, networks, systems and applications platforms

    • Experience assessing and testing network devices, including Firewalls, Router and Switches

    • Goal-oriented penetration testing experience as a member of an attack team is a plus.

    • Security or testing certification (e.g., CEH, CISSP, CISM) is a plus

    At Jefferson Wells, ( ~~~ ), we have built a reputation for results-driven, innovative workforce solutions that help companies create competitive advantage. From basic to complex, we custom tailor our services to fit our clients' needs from interim and permanent professional talent resourcing to complete project solutions in the areas of Finance/Accounting, Audit/Compliance, Tax, and Business Optimization. Our professionals provide specialized industry and technical experience and expertise to our clients, enabling them to accelerate their business performance. We serve clients, including Fortune 500 and Global 1000 companies, from offices worldwide, leveraging the workforce capabilities of the Manpower Group.

    ManpowerGroup is committed to providing equal employment opportunities in a professional, high quality work environment. It is the policy of ManpowerGroup and all of its subsidiaries to recruit, train, promote, transfer, pay and take all employment actions without regard to an employee's race, color, national origin, ancestry, sex, sexual orientation, gender identity, genetic information, religion, age, disability, protected veteran status, or any other basis protected by applicable law.