Skip to main content
false
Security and Risk Management

Offensive Security Engineer, Pen Tester (Costa Rica)

  • - Hybrid Remote
Splunk is here to build a safer and more resilient digital world. The world's leading enterprises use our unified security and observability platform to keep their digital systems secure and reliable. While customers love our technology, it's our people that make Splunk stand out as an amazing career destination and why we've won so many awards as a best place to work. If you become a Splunker, we want your whole, authentic self, what we call your "million data points". So bring your work experience, problem-solving skills and talent, of course, but also bring your joy, your passion and all the things that make you, you.

Role Summary

We are looking for a smart, passionate, and experienced Penetration Tester with a broad range of experience working in dynamic enterprise environments. Do you want to utilize your hard-won offensive security experience to drive security posture improvements across our organization? As a Penetration Tester, you will do that and more!
The Penetration Tester reports to the Sr. Manager of Penetration Testing. This role will be responsible for performing penetration testing, red team assessments, and adversary emulation. The ideal candidate will have previous experience in the following areas: network, web application, and cloud-centric penetration testing. Ability to influence change across functions and apply critical thinking skills are key success factors. Exceptional technical, communication and negotiation skills are necessary for this role, as you will need to provide technical guidance to junior pen testers, perform advanced technical assessments, translate highly technical concepts into business impact and make remediation recommendations.

What you'll get to do

  • Prioritize, lead, and perform advanced penetration testing for network, web applications, business application, and cloud infrastructure.
  • Guide the team in the development of technical frameworks, tools and execution of pen tests
  • Conduct red team assessments and adversary emulation engagements
  • Coordinate and execute “Purple teaming” exercises in collaboration with the Security Operations team
  • Collaborate with 3rd parties including consulting firms and security researchers on coordinating assessments, validating vulnerability reports/findings and influencing remediation
  • Build processes to coordinate pentests and establish remediation cadence cross-functions
  • Be a standout colleague who enjoys collaborating with, learning from, mentoring, and teaching other team members to create a positive work environment
  • Foster a collaborative environment across a remote team

Must-have Qualifications

  • At least 2+ years experience in an IT, penetration testing or security function
  • Experience with Python, PowerShell, or similar scripting language
  • Experience using industry standard offensive security tools
  • You have proven experience pen testing in web applications, network, wifi and cloud computing solution (AWS, GCP, Kubernetes)
  • You have a proficiency with enterprise operating systems, including Linux and Windows
  • You have practical experience with assessing encryption, IAM systems, VPN and authentication technologies
  • You have extensive knowledge of TCP/IP networking and packet analysis
  • You pride yourself on your proven attention to detail
  • Excellent, efficient problem-solving skills
  • Strong familiarity with at least one of the following: OWASP Top 10, PTES, or NSA Vulnerability and Penetration Testing Standards
  • Experience facilitating penetration testing efforts in one or more of the following Compliance frameworks (FedRAMP, PCI, SOCII, HIPAA)

Nice-to-have Qualifications

We’ve taken special care to separate the must-have qualifications from the nice-to-haves. “Nice-to-have” means just that: Nice. To. Have. So, don’t worry if you can’t check off every box. We’re not hiring a list of bullet points–we’re interested in the whole you.
  • You have professional-level certifications (OSCP, GPEN, GWAPT, GXPN)
  • Experience with higher-level programming languages (C, C++, etc.)
  • Experience with API penetration testing
  • Experience with containerization offensive techniques
  • Exploit development, vulnerability research, bug bounty submissions
Splunk is an Equal Opportunity Employer
At Splunk, we believe creating a culture of belonging isn’t just the right thing to do; it’s also the smart thing. We prioritize diversity, equity, inclusion, and belonging to ensure our employees are supported to bring their best, most authentic selves to work where they can thrive. Qualified applicants receive consideration for employment without regard to race, religion, color, national origin, ancestry, sex, gender, gender identity, gender expression, sexual orientation, marital status, age, physical or mental disability or medical condition, genetic information, veteran status, or any other consideration made unlawful by federal, state, or local laws. We consider qualified applicants with criminal histories, consistent with legal requirements.
 

Note:

Base Pay Range

Costa Rica

Base Pay: CRC 16,000,000.00 - 22,000,000.00 per year

Splunk provides flexibility and choice in the working arrangement for most roles, including remote and/or in-office roles. We have a market-based pay structure which varies by location. Please note that the base pay range is a guideline and for candidates who receive an offer, the base pay will vary based on factors such as work location as set out above, as well as the knowledge, skills and experience of the candidate. In addition to base pay, this role is eligible for incentive compensation and may be eligible for equity or long-term cash awards.

Benefits are an important part of Splunk's Total Rewards package. This role is eligible for a comprehensive, competitive benefits package which may include healthcare and retirement plans, paid time off, wellbeing expense reimbursement, and much more! Learn more about our comprehensive benefits and wellbeing offering at https://splunkbenefits.com.



Splunk's Hiring Practices
Splunk turns machine data into answers. Organizations use market-leading Splunk solutions with machine learning to solve their toughest IT, Internet of Things and security challenges.

We value diversity, equity, and inclusion at Splunk and are an equal employment opportunity employer. Qualified applicants receive consideration for employment without regard to race, religion, color, national origin, ancestry, sex, gender, gender identity, gender expression, sexual orientation, marital status, age, physical or mental disability or medical condition, genetic information, veteran status, or any other consideration made unlawful by federal, state, or local laws. We consider qualified applicants with criminal histories, consistent with legal requirements. Click here to review the US Department of Labor’s EEO is The Law notice. Please click here to review Splunk’s Equal Employment Opportunity Policy Statement. If you need assistance or an accommodation to apply or during the hiring process, please let us know by completing our Accommodation Request form.

Splunk also has policies in place to protect the personal information candidates disclose to us as part of the application process. Please click here to review Splunk’s Career Site Privacy Policy.

Splunk does not discriminate against employees or applicants because they have inquired about, discussed, or disclosed their own pay or the pay of another employee or applicant. Please click here to review Splunk’s Pay Transparency Nondiscrimination Provision.

Splunk is committed to the health and safety of our employees and customers. We comply with local, state/territory, and federal regulations to prevent the spread of COVID-19 in the countries in which we operate. Splunk provides reasonable medical, religious, or other legally required accommodations for eligible employees.

Splunk is also committed to providing access to all individuals who are seeking information from our website. Any individual using assistive technology (such as a screen reader, Braille reader, etc.) who experiences difficulty accessing information on any part of Splunk’s website should send comments to accessiblecareers@splunk.com. Please include the nature of the accessibility problem and your e-mail or contact address. If the accessibility problem involves a particular page, the message should include the URL of that page.

Splunk doesn't accept unsolicited agency resumes and won't pay fees to any third-party agency or firm that doesn't have a signed agreement with Splunk.

DIVE DEEPER

Find out what makes Splunk such a great place to work

box1 box1
Our Values

Splunkers are encouraged and empowered to be Innovative, passionate, disruptive, open and fun.

Learn More
box2 box2
Benefits and Wellbeing

Our benefits are designed to support your physical, financial, emotional and mental wellbeing.

Explore Splunk Benefits
box3 box3
Early Talent Program

Intern with people you want to hang out with, even outside the office.

Learn More
box3 box3

Our Blog

Hear from Splunkers on the latest.

Read the Blog
box2 box2
Diversity, Equity, Inclusion & Belonging

Learn about Splunk’s commitment to creating a culture of belonging.

See Our Approach
box1 box1
LinkedIn

Follow Splunk on LinkedIn for job announcements, company news, and more.

Follow Us