Remote, US
59 days ago
Stratascale Security Consultant - Offensive Security
Welcome page Returning Candidate? Log back in! Stratascale Security Consultant - Offensive Security Job Locations US-Remote Requisition ID 2024-16815 Approved Min (Total Target Comp) USD $110,000.00/Yr. Approved Max (Total Target Comp) USD $145,000.00/Yr. Compensation Structure Base Plus Bonus Category Technical Presales/Post Sales Job Summary

Stratascale is seeking a Consultant who will serve as a subject matter expert in supporting and delivering practice focused solutions to our customers. This role will participate in the Security Intelligence practice’s security research efforts which will bolster the existing services being delivered today and help shape future services to ensure we are developing and delivering cutting edge solutions to our list of strategic customers.  This role will also serve as a mentor and leader to other consultants within the practice discipline.

 

This role will report to the Practice Manager of Security Intelligence within Stratascale.

 

This position is remote with a Home Office setup as determined by Stratascale management. 

About Us

Stratascale, an SHI company, brings together the benefits of 31 years' experience delivering the very best technologies with a fresh consultative approach to designing, delivering and supporting the technology our customers need to transform their business. We call it Digital Agility.

 To learn more about Stratascale visit our website: https://stratascale.com/ 

Responsibilities

Includes, but not limited to:

Provide subject matter expertise on Offensive Security specific products and services to help customers achieve desired security outcomes through services such as: Adversarial Red Team Assessments, Social Engineering, Vulnerability Assessments, penetration tests, attack surface discovery, and security validation testing.Carry out application & network testing of client environments to expose weaknesses in securityBlack/white/gray box testingManual testingAutomated testingPlan, create and execute penetration attack methods, scripts, and tests using the current polices and processSimulate security breaches to test a system's relative securityProactively identify customer needs and requirements through data, customer engagement and other methods to recommend appropriate solutions and service opportunitiesProactively identify customer needs/requirements through data, customer engagement and other methods to recommend appropriate solutions and services opportunitiesStay educated on new product technology, tangential team capabilities, and other specific offerings or programs emerging within our company and within the practice industryIdentify areas for continued advancement of strategies aligned with Industry direction, client need, practice scope and present solutions to leadership Execute consulting projects by creating deliverables, completing project deliverables successfully, and ensuring client needs and practice obligations are met successfullyParticipate in the development of cross practice training or delegate trainings to team members on practice discipline capability, associated offerings, industry positioning and selling strategiesServe as a subject matter expert in designing, architecting, and delivering solutions Qualifications Bachelor’s Degree or equivalent experienceMinimum 3+ years client-facing experience working on complex security engineering-based projects and solutions servicesExperience managing complex solutions delivery on time and successfullyExperience managing and reporting on multiple service delivery opportunities and ongoing projectsStrong fundamental understanding of technical security solutions and how they address customer risk exposure and solve key use casesProven understanding of security services engagements, service team managementStrong knowledge of offensive security tactics, techniques, and procedures Required Skills Ability to identify network attacks and systemic security issues as they relate to threats and vulnerabilities, with a focus on recommendations for enhancements or remediation.Proficient in coding in one of more languages (e.g. Python, Bash, Java, C++, PowerShell)Overall knowledge of the Software Development Life CycleStrong understanding of infrastructure/cloud architecture and security testing approaches. This will include using tools, manual testing, and various testing techniques.Ability to independently conduct and lead security assessmentsUnderstand complex computer systems and technical cyber security terms as well as their applicationsAbility to engage and discuss technical and non-technical concepts and explain complex problems with a wide array of customer audience types including C-Suite, VP/Director, Architect, Engineer and Analyst resources Emotional intelligence, flexible work style, and excellent diplomatic skills across all levels of the organizationProblem solving skills with the ability to serve as an escalation point and knowledgeable resource and direct resolution while accessing circumstances and current information to make informed and best decisionAbility to clearly define roles and responsibilities, establish short-and long- term goals, use open and supportive communication, and collaboratively solving problems Certifications Required

Certifications below are preferred but not required:

Industry certifications:CISSPCISM / CISA / CRISCGIAC (GSEC)OSCPOSWPOSCE/OSEE/OSWE/OSEP/CEH Unique Requirements Attend virtual customer meetings when appropriateTravel to customer sites, partner sites, conferences, and Stratascale offices up to 25% annually Additional Information The estimated annual pay range for this position is $110,000 - $145,000 which includes a base salary and bonus. The compensation for this position is dependent on job-related knowledge, skills, experience, and market location and, therefore, will vary from individual to individual. Benefits may include, but are not limited to, medical, vision, dental, 401K, and flexible spending.Equal Employment Opportunity – M/F/Disability/Protected Veteran Status Compensation Structure Base Plus Bonus Approved Min (Total Target Comp) USD $110,000.00/Yr. Approved Max (Total Target Comp) USD $145,000.00/Yr. Options Apply for this job onlineApplyShareRefer a friend to this jobRefer Sorry the Share function is not working properly at this moment. Please refresh the page and try again later. Share on your newsfeed Need help finding the right job? We can recommend jobs specifically for you! Click here to get started. Application FAQs

Software Powered by iCIMS
www.icims.com

Confirm your E-mail: Send Email