Security Analyst (Part-Time, Temporary) @ Synack Red Team | Jobright.ai
JOBSarrow
RecommendedLiked
0
Applied
0
External
0
Security Analyst (Part-Time, Temporary) jobs in San Mateo, CA
70 applicants
company-logo

Synack Red Team ยท 12 hours ago

Security Analyst (Part-Time, Temporary)

ftfMaximize your interview chances
Computer & Network Security
check
Growth Opportunities
badNo H1Bnote

Insider Connection @Synack Red Team

Discover valuable connections within the company who might provide insights and potential referrals.
Get 3x more responses when you reach out via email instead of LinkedIn.

Responsibilities

Assist the Vulnerability Operations team with the review and acceptance of Missions, Patch Verifications, and vulnerability reports
Bypass customer patch attempts, create suspected vulnerability reports, and exploit real world vulnerabilities
Work remotely with seasoned Computer Security Analysts
Learn what it's like to review complex vulnerability reports

Qualification

Find out how your skills align with this job's requirements. If anything seems off, you can easily click on the tags to select or unselect skills to reflect your actual expertise.

Offensive cyber securityWeb application vulnerabilitiesOSI modelTCP/IPCVSS ScoringOWASP top tenBurp SuitePortswigger AcademyHackTheBox.euTryHackMeCEH certificationGPEN certificationEJPT certificationOSCP certificationProxy toolsBrowser debugging

Required

Strong written and verbal communication skills
Basic understanding of various Computer Security topics, particularly offensive cyber subjects
Course work in offensive security (not necessarily at a University), hackathons, CTF participation, and any of the following lab/live testing: Portswigger Academy, HackTheBox.eu, TryHackMe, Or any other Offensive Security Lab platform
A clear understanding of the OSI model, TCP/IP, and CVSS Scoring
Basic understanding of OWASP top ten
Creative problem solving acumen
Enthusiasm to build an offensive cyber career, and a positive can-do attitude!
Due to Federal Government contract requirements, candidates must be a citizen of the United States

Preferred

Operational, hands-on knowledge of web application vulnerabilities and how to exploit them via Labs, CTFs, certifications, or prior work experience is not required but highly recommended
Coursework and/or lab work towards obtaining CEH, GPEN, EJPT, OSCP a plus

Benefits

The compensation package for this position may also include equity, and benefits.

Company

Synack Red Team

company-logo
Synack Red Team is cybersecurity researchers.

Funding

Current Stage
Growth Stage

Leadership Team

leader-logo
Kaustubh Padwad
Red team Member
linkedin
Company data provided by crunchbase
logo

Orion

Your AI Copilot