This job is no longer available

The job listing you are looking has expired.
Please browse our latest remote jobs.

See open jobs →
← Back to all jobs

Managing Principal | Remote US

Fully Remote

Added
2 days ago
Type
Full-time
Salary
Not Specified

Apply Now

Save job

About Coalfire

Coalfire is on a mission to make the world a safer place by solving our clients’ hardest cybersecurity challenges. We work at the cutting edge of technology to advise, assess, automate, and ultimately help companies navigate the ever-changing cybersecurity landscape. We are headquartered in Denver, Colorado with offices across the U.S. and U.K., and we

support clients around the world.

But that’s not who we are – that’s just what we do.

We are thought leaders, consultants, and cybersecurity experts, but above all else, we are a team of passionate problem-solvers who are hungry to learn, grow, and make a difference.

We are looking for an exceptionally skilled and experienced Managing Principal to join our team. You will lead our efforts to identify and mitigate security vulnerabilities in our systems, ensuring the integrity and confidentiality of our data and infrastructure. You will play a critical role in shaping our security strategy and ensuring that our products and services meet the highest standards of security and compliance. This role will act as an individual contributor and industry thought leader.

What You'll Do

  • Provide technical leadership and expertise in penetration testing, guiding our teams in the identification and remediation of security vulnerabilities.
  • Lead the design and implementation of comprehensive penetration testing programs, including vulnerability assessments, penetration tests, and red team exercises.
  • Conduct in-depth security assessments of our systems and applications, identifying and prioritizing security risks and recommending appropriate remediation measures.
  • Perform hands-on penetration testing activities, including network, web application, mobile application, and cloud infrastructure assessments.
  • Develop and maintain custom exploit code, scripts, and tools to automate and streamline penetration testing activities.
  • Collaborate with development teams to incorporate security best practices into the software development lifecycle (SDLC), including threat modeling, code review, and secure coding guidelines.
  • Stay current with emerging security threats and trends, and proactively identify areas of improvement to enhance our security posture.
  • Act as a trusted advisor to senior leadership on security matters, providing insights and recommendations to inform strategic decision-making.
  • Mentor and coach junior security professionals, helping to build a culture of security awareness and vigilance across the organization.
  • What You'll Bring

  • 10+ years of experience in information security, with a focus on penetration testing and vulnerability management.
  • Deep technical expertise in penetration testing tools and techniques, such as Metasploit, Burp Suite, Nmap, Wireshark, and Kali Linux.
  • Extensive experience conducting penetration tests across a variety of platforms and environments, including on-premises, cloud, and hybrid environments.
  • Strong understanding of security principles, protocols, and standards, including OWASP, NIST, and ISO/IEC 27001.
  • Hands-on experience with secure coding practices, threat modeling, and code review techniques.
  • Relevant certifications such as CISSP, CEH, OSCP, or GIAC.
  • Excellent communication and collaboration skills, with the ability to effectively convey complex technical concepts to both technical and non-technical audiences.
  • Proven leadership skills, with experience leading and motivating teams to achieve security goals and objectives.
  • Ability to thrive in a fast-paced, dynamic environment, and adapt quickly to changing priorities and requirements.
  • Additional Information

    #LI-Remote

    #LI-HJ1

    Why You’ll Want to Join Us

    At Coalfire, you’ll find the support you need to thrive personally and professionally. In many cases, we provide a flexible work model that empowers you to choose when and where you’ll work most effectively – whether you’re at home or an office.

    Regardless of location, you’ll experience a company that prioritizes connection and wellbeing and be part of a team where people care about each other and our communities. You’ll have opportunities to join employee resource groups, participate in in-person and virtual events, and more. And you’ll enjoy competitive perks and benefits to support you and your family, like paid parental leave, flexible time off, certification and training reimbursement, digital mental health and wellbeing support membership, and comprehensive insurance options.

    At Coalfire, equal opportunity and pay equity is integral to the way we do business. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran. Coalfire is committed to providing access, equal opportunity, and reasonable accommodation for individuals with disabilities in employment, its services, programs, and activities. To request reasonable accommodation to participate in the job application or interview process, our Human Resources team at

    [email protected].
    Share job

    Help us maintain the quality of jobs posted on Empllo!

    Is this position not a remote job?

    Let us know!
    Similar All Other Jobs
    See more All Other jobs →
    PrecisionMedicineGroup logo
    🇷🇸 Serbia
    +1
    Full-Time
    💰 Salary not provided
    Pattern logo
    On-site
    🇺🇸 United States
    +1
    Full-Time
    💰 Salary not provided
    PrecisionMedicineGroup logo
    🇪🇸 Spain
    +1
    Full-Time
    💰 Salary not provided
    Capital logo
    On-site
    Full-Time
    💰 Salary not provided