Red Sentry

Penetration Tester (U.S.-Based)

Posted: Oct 19, 2025

Job Description

Red Sentry is a fast-growing cybersecurity firm specializing in penetration testing and red team operations. Our mission is to simplify security by providing rapid, transparent, and high-quality testing that helps organizations identify and fix vulnerabilities before attackers exploit them.We’re looking for a US-based Penetration Tester who’s passionate about offensive security and wants to be part of a high-performing, mission-driven team.What You’ll DoConduct network, web application, API, mobile, and cloud penetration tests across diverse client environmentsPerform threat modeling, vulnerability analysis, and exploit development as neededCreate detailed, professional reports that clearly communicate findings and remediation guidanceCollaborate with project managers, engineers, and clients during testing engagementsParticipate in retests and verification to ensure proper remediationStay current with emerging threats, tools, and methodologies in offensive securityWhat We’re Looking For1+ years of hands-on penetration testing or red teaming experienceFamiliarity with tools such as Burp Suite, Nmap, Metasploit, Cobalt Strike, and custom scriptsDeep understanding of OWASP Top 10, MITRE ATT&CK, and common exploit techniquesStrong report writing and client communication skillsMust be U.S.-based and authorized to work in the United StatesCertifications such as OSCP, GPEN, PNPT, or similar are highly preferredBonus PointsExperience with Active Directory and internal network testingFamiliarity with compliance frameworks (SOC 2, PCI-DSS, HIPAA, ISO 27001)Cloud (AWS/Azure/GCP) or container security testing experienceWhy Join Red Sentry100% remote, flexible scheduleCompetitive pay and performance-based bonusesWork directly with senior leadership and cutting-edge clientsReal impact: your work directly strengthens organizations’ defenses worldwideHow to ApplyApply via LinkedIn or send your resume and a short intro to lashawn@redsentry.comwith the subject line:“Penetration Tester – U.S.-Based”

Job Application Tips

  • Tailor your resume to highlight relevant experience for this position
  • Write a compelling cover letter that addresses the specific requirements
  • Research the company culture and values before applying
  • Prepare examples of your work that demonstrate your skills
  • Follow up on your application after a reasonable time period

Related Jobs