Logo
Apex Systems

Penetration Tester Job at Apex Systems in Chicago

Apex Systems, Chicago, Illinois, United States

Save Job

## Job Description# Penetration Tester* Conduct penetration testing operations in accordance with DHS and industry best practices.* Perform web application, network, and infrastructure testing using both commercial and open-source tools.* Safely execute testing activities under defined operational guidance.* Document findings in detailed reports with actionable remediation recommendations.* Collaborate with SOC, engineering, and defensive security teams to validate and remediate vulnerabilities.* Contribute to tool development, methodology refinement, and knowledge-sharing across the team.* Bachelor’s degree in related discipline and 8+ years of related experience or Master’s degree and 6+ years of related experience.* 3+ years of experience in at least one of the following areas: incident detection and response, malware analysis, or cyber forensics.* Experience with at least 3 of the following tools: Kali Linux, Metasploit, Burp Suite, Nmap, Cobalt Strike, Tenable Nessus, WebInspect, Scuba, AppDetective* Must hold one or more of the following certifications: GPEN, GWAPT, GISF, GXPN, OSCP, OSCE, OSWP, OSEE, CISSP, or CEH.* Prior experience in IT security, auditing, or system administration preferred* U.S. citizenship required. #J-18808-Ljbffr