MATRIX Resources is now “Motion Recruitment” and proud to combine job boards to bring the talent community even more expansive market opportunities.

Vulnerability Assessment and Penetration Testing Engineer

Chicago, Illinois

Hybrid

Direct Hire

$90k - $120k

A global law firm is looking for a Vulnerability Assessment and Penetration Testing Engineer to join their team. Ideal candidate will have a commanding knowledge of penetration testing concepts and best practices, including the requirements for WhiteHat/ethical hacking. This is a great opportunity for someone with strong leadership and problem-solving skills.

Required Skills & Experience
  • 2-5 years of experience
  • Extensive familiarity with common automated tools such as Nessus, Appscan, Burp Suite, etc.
  • Authoritative mastery of OWASP, CVE, and general security controls
Desired Skills & Experience
  • Common attack tools and frameworks such as Wireshark, Kali, Metasploit, etc.
  • Knowledge of common scripting and programming languages
  • Relevant certifications such as OSCP, GIAC GPEN or GWAPT
  • Bachelor’s degree in Computer Science, IT, or related field
The Offer
  • Competitive Salary
  • Bonus
  • Medical Insurance
  • Dental Benefits
  • Vision Benefits
  • Paid Time Off (PTO)
  • 401(k)


Applicants must be currently authorized to work in the US on a full-time basis now and in the future.

Posted by: Derek Bousquet

Specialization: Red Team