Penetration Tester jobs in United States
cer-icon
Apply on Employer Site
company-logo

Strategic Staffing Solutions · 2 days ago

Penetration Tester

Strategic Staffing Solutions is seeking an experienced Penetration Tester to conduct comprehensive security assessments of enterprise web applications. This role focuses on identifying exploitable vulnerabilities and delivering actionable remediation guidance to strengthen the organization’s application security posture within a regulated financial services environment.

ConsultingCRMHuman ResourcesInformation TechnologySmall and Medium BusinessesStaffing Agency
check
Growth Opportunities
check
H1B Sponsorednote
Hiring Manager
Ricardo Rivas
linkedin

Responsibilities

Perform scoped penetration testing on designated web applications and supporting components
Identify, validate, and exploit vulnerabilities across:
Authentication and authorization mechanisms
Input validation and data handling
Session management
API endpoints and third-party integrations
Business logic and workflow flaws
Assess applications against OWASP Top 10 and other applicable security standards and best practices
Conduct manual penetration testing, supplemented by automated tooling where appropriate
Analyze and prioritize findings based on impact, exploitability, and likelihood, aligned with Western Union risk rating methodologies
Collaborate with application, security, and engineering teams to clarify findings and remediation approaches
Produce comprehensive penetration testing reports that include:
Executive-level summary of risk and exposure
Detailed technical findings with clear reproduction steps
Proof-of-concept exploits or attack paths
Practical, prioritized remediation recommendations
Communicate results effectively to both technical and non-technical audiences
Formal vulnerability assessment report with severity ratings and risk prioritization
Retesting and validation following remediation to confirm closure of identified issues

Qualification

Web application penetration testingOWASP Top 10Common web vulnerabilitiesPenetration testing toolsClear security reportsSecure coding practicesBusiness logic vulnerabilities

Required

Proven experience conducting web application penetration testing in enterprise or regulated environments
Strong working knowledge of OWASP Top 10
Strong working knowledge of common web vulnerabilities (SQL Injection, XSS, CSRF, authentication flaws, etc.)
Strong working knowledge of business logic vulnerabilities, particularly within financial services applications
Familiarity with secure coding practices and modern web frameworks
Proficiency with industry-standard penetration testing tools, including Burp Suite, OWASP ZAP, and similar web application security testing tools
Demonstrated ability to produce clear, actionable security reports tailored to diverse audiences

Company

Strategic Staffing Solutions

company-logo
Strategic Staffing Solutions is a recruiting company which helps companies find suitable employees in various industries.

H1B Sponsorship

Strategic Staffing Solutions has a track record of offering H1B sponsorships. Please note that this does not guarantee sponsorship for this specific role. Below presents additional info for your reference. (Data Powered by US Department of Labor)
Distribution of Different Job Fields Receiving Sponsorship
Represents job field similar to this job
Trends of Total Sponsorships
2025 (101)
2024 (93)
2023 (95)
2022 (53)
2021 (53)
2020 (57)

Funding

Current Stage
Late Stage

Leadership Team

leader-logo
Cindy Pasky
Founder and CEO
linkedin
Company data provided by crunchbase