Now Hiring Experts

Penetration Testing Specialist

Harbor Labs is currently seeking candidates for the Penetration Testing Specialist position. This position works primarily with Senior Research Scientists to perform comprehensive security assessments and penetration testing against a broad variety of client devices and systems. Duties can include protocol analysis, vulnerability discovery and exploitation, post exploitation impact analysis, and physical security. Penetration Testing Specialists must be able to apply knowledge to develop comprehensive and accurate reports and presentations as needed. This position calls for a highly technical problem-solver who understands software architectures, security, communication protocols, virtualization, and hardware, and work with other engineers to the resolution of problems in design, development, and operations.

Typical Activities Include:

Perform manual and automated firmware analysis on target devices

Perform pen tests, fuzzing and custom exploit attacks against client medical systems

Review deployment architectures, topologies and conops for compliance regulatory security mandates

Produce security reports suitable for submission to regulatory bodies

Education:

Preferred education level: Bachelor’s degree in Computer Science, Computer Engineering or related fields. Graduate degree is desirable.

Required Qualifications:

Conduct assessments of threats and vulnerabilities through testing and evaluation techniques

Conduct hands-on technical testing beyond automated tool validation, including full exploitation and leveraging of access within multiple environments

Conduct scenario-based security testing, or red teaming to identify gaps in detection and response capabilities of client end systems

Conducting research and testing in support of client requirements

Designing, implementation, and integration of security solutions

Designing, development and support of the company’s line of of technology products

Preferred Additional Qualifications:

Knowledge of medical equipment cyber security principles and documentation

UL 2900-2-1 Requirements

MDS2

Patch validation

FDA OS patch regulations

FDA reporting

ICS-CERT reports

Knowledge of PHI handling and HIPAA requirements

Qualified candidates who may only meet a subset of these qualifications are nonetheless encouraged to submit their resumes for consideration.

Apply Now

Accepted file types: pdf, doc, docx, txt, rtf, Max. file size: 10 MB.
Browse
About
Learn more about our experts and how we’re bringing our passion and process to support brighter outcomes.
Careers
We’re always looking to add new dimensions to our team. Check here for the latest openings and opportunities.
Contact
1.855.CYBR.SCI info@harborlabs.com
TOOLS
Discover issues hiding in your device firmware.
Find out how your vulnerability scores add up.
Medical Device
Security
Your device delivers healthier outcomes. With HarborLabs, it will do it securely.
Healthcare IT
Consulting
Healthcare IT system security and regulations are a big lift. An experienced partner by your side can help make it lighter.
Technical Litigation
Consulting
There are practical cyber experts and there are experienced Alternative Legal Service Providers. HarborLabs is the best of both worlds.