Piper Companies ยท 6 hours ago
Internal Pen Tester
Piper Companies is a fast-growing security firm seeking an Internal Penetration Tester to join their high-impact cybersecurity team. This role focuses on identifying and exploiting vulnerabilities within enterprise environments while providing actionable insights to enhance security posture.
Management Consulting
Responsibilities
Conduct internal penetration tests across Windows and Linux environments, simulating real-world adversarial tactics
Perform manual, hands-on keyboard testing to identify vulnerabilities, misconfigurations, and lateral movement paths
Customize and configure penetration testing tools to suit client-specific environments and objectives
Deliver clear, technically sound reports and present findings to both technical and non-technical stakeholders
Analyze Active Directory structures and registry configurations to uncover privilege escalation and persistence opportunities
Apply current TTPs (Tactics, Techniques, and Procedures) used by threat actors to assess organizational resilience
Collaborate with Red and Purple Teams to enhance detection capabilities and validate defensive controls
Script automation and exploit development using Python, PowerShell, Bash, or similar languages
Work independently and as part of a team to execute major client engagements with precision and professionalism
Provide consulting support to clients, helping them understand risks and prioritize remediation strategies
Maintain up-to-date knowledge of emerging threats, vulnerabilities, and security tools
Qualification
Required
5+ years of experience in internal penetration testing or offensive security
Strong proficiency in Windows and Linux operating systems, including registry and AD analysis
Experience with tools such as BloodHound, Mimikatz, Metasploit, Cobalt Strike, and custom scripts
Proven ability to customize and configure tools for unique testing scenarios
Solid scripting skills in Python, PowerShell, Bash, or similar
Familiarity with Red Team and Purple Team methodologies and collaboration
Excellent technical writing and client communication skills
Ability to work autonomously and within a team on complex engagements
Understanding of attacker TTPs and threat modeling frameworks (e.g., MITRE ATT&CK)
Preferred
Relevant certifications (e.g., OSCP, CRTP, PNPT, CEH) are a strong plus
Benefits
Medical
Dental
Vision
401K
PTO
Sick Leave (as required by law)
Holidays
Company
Piper Companies
At Piper, we obsess about the success of our customers and consultants.
H1B Sponsorship
Piper Companies has a track record of offering H1B sponsorships. Please note that this does not
guarantee sponsorship for this specific role. Below presents additional info for your
reference. (Data Powered by US Department of Labor)
Distribution of Different Job Fields Receiving Sponsorship
Represents job field similar to this job
Trends of Total Sponsorships
2025 (5)
2024 (1)
2023 (2)
2022 (2)
2021 (1)
Funding
Current Stage
Late StageCompany data provided by crunchbase