Job details
-
Vacancy TypeRemote
Description
We're on a mission to make the world a safer place, one company at a time.
We believe our work to help our clients discover and remediate their unique security risks makes every one of us safer. Our clients trust us to use cutting-edge offensive security tools, creativity, imagination, and expert knowledge to discover security risks in their networks, systems, and software.
We're looking to grow our team of penetration testers in North America. We perform testing of computer networks, cloud infrastructure, web and smartphone applications, hardware devices, employees via social engineering, organizations via red team testing, and more.
RESPONSIBILITIES:
- Conduct penetration testing of networks, systems, and applications
- Identify and exploit vulnerabilities in corporate infrastructure
- Write comprehensive reports detailing findings and recommendations for remediation
- Stay up to date with the latest vulnerabilities, exploits, and offensive techniques
- Collaborate with other team members on testing and exploitation efforts
- Assist with the development and delivery of client training and presentations on penetration testing and vulnerability management
REQUIREMENTS:
- Experience with Penetration Testing of operating systems, web applications, and network infrastructure
- Administrator-level knowledge of Windows and Linux Server Operating Systems
- Experience with Windows security, including Active Directory and Group Policy
- Familiarity with testing frameworks and tools such as Burp Suite, Metasploit, Cobalt Strike, Kali Linux, Nessus,
- PowerShell Empire
- Knowledge of the functionality and capabilities of computer network defense technologies, including Router ACLs, firewalls, IDS/IPS, antivirus/EDR, and web content filtering
- Strong written and verbal communication skills, including the ability to explain complex technical topics to non-technical audiences
- Possess or can obtain one or more of the following certifications: CEH, OSCP, CISSP, or equivalent
- US Citizenship
In order to be considered for a position, you must formally apply via careers.kroll.com.
Kroll is committed to creating an inclusive work environment. We are proud to be an equal opportunity employer and will consider all qualified applicants regardless of gender, gender identity, race, religion, color, nationality, ethnic origin, sexual orientation, marital status, veteran status, age or disability.