Security Analyst (Part-Time, Temporary) @ Synack, Inc. | Jobright.ai
JOBSarrow
RecommendedLiked
0
Applied
0
External
0
Security Analyst (Part-Time, Temporary) jobs in San Mateo, CA
Be an early applicantLess than 25 applicants
company-logo

Synack, Inc. · 9 hours ago

Security Analyst (Part-Time, Temporary)

ftfMaximize your interview chances
Artificial Intelligence (AI)Cyber Security
check
Growth Opportunities
check
H1B Sponsor Likelynote

Insider Connection @Synack, Inc.

Discover valuable connections within the company who might provide insights and potential referrals.
Get 3x more responses when you reach out via email instead of LinkedIn.

Responsibilities

Assist the Vulnerability Operations team with the review and acceptance of Missions, Patch Verifications, and vulnerability reports
Bypass customer patch attempts, create suspected vulnerability reports, and exploit real world vulnerabilities
Work remotely with seasoned Computer Security Analysts
Learn what it's like to review complex vulnerability reports

Qualification

Find out how your skills align with this job's requirements. If anything seems off, you can easily click on the tags to select or unselect skills to reflect your actual expertise.

Offensive SecurityWeb Application VulnerabilitiesOSI ModelTCP/IPCVSS ScoringOWASP Top TenBurp SuiteBrowser DebuggingHackathonsCTF ParticipationCEH CertificationGPEN CertificationEJPT CertificationOSCP CertificationPortswigger AcademyHackTheBox.euTryHackMe

Required

Strong written and verbal communication skills
Basic understanding of various Computer Security topics, particularly offensive cyber subjects
Course work in offensive security (not necessarily at a University), hackathons, CTF participation, and any of the following lab/live testing: Portswigger Academy, HackTheBox.eu, TryHackMe, Or any other Offensive Security Lab platform
A clear understanding of the OSI model, TCP/IP, and CVSS Scoring
Basic understanding of OWASP top ten
Creative problem solving acumen
Enthusiasm to build an offensive cyber career, and a positive can-do attitude!
Due to Federal Government contract requirements, candidates must be a citizen of the United States

Preferred

Operational, hands-on knowledge of web application vulnerabilities and how to exploit them via Labs, CTFs, certifications, or prior work experience is not required but highly recommended
Coursework and/or lab work towards obtaining CEH, GPEN, EJPT, OSCP a plus

Company

Synack, Inc.

company-logo
Synack’s Penetration Testing as a Service platform manages customers’ attack surfaces by discovering new assets, pentesting for critical vulnerabilities and gaining visibility into the root causes of security risks.

H1B Sponsorship

Synack, Inc. has a track record of offering H1B sponsorships. Please note that this does not guarantee sponsorship for this specific role. Below presents additional info for your reference. (Data Powered by US Department of Labor)
Distribution of Different Job Fields Receiving Sponsorship
Represents job field similar to this job
Trends of Total Sponsorships
2023 (1)
2022 (3)
2021 (5)
2020 (8)

Funding

Current Stage
Late Stage
Total Funding
$107.57M
Key Investors
M12 - Microsoft's Venture FundKleiner PerkinsTechstars
2020-10-13Secondary Market
2020-05-28Series D· $52M
2017-04-11Series C· $21.25M

Leadership Team

leader-logo
Jay Kaplan
CEO and Co-Founder
linkedin
leader-logo
Jeff Barker
Vice President Product Marketing
linkedin
Company data provided by crunchbase
logo

Orion

Your AI Copilot