Horangi
About the company: 

Building a Safer Cyberspace:
At Horangi, we’re passionate about building a safer cyber space and creating software that solves challenging cyber security problems. Horangi focuses on building partnerships with our customers, developing an understanding of their business goals and building a security strategy that helps achieve their objectives. Horangi’s personnel have an extensive engineering experience and strong background in penetration testing, incident response and strategic consulting including both large multinational networks and small organizations with focused missions. We enjoy solving tough security problems and we are eager to find new challenges and build new relationships

Our Work:
- We build smart products for collecting and processing of real-world cybersecurity data, integrating automation to enable us to obtain and analyze information
- We conduct courses to educate others about cybersecurity, and organise ‘capture the flag‘ sessions
- We provide cybersecurity services for our customers, including penetration tests and consultancy
- We build web-based storytelling tools visualizing millions of data points, developing tools that can collect data in a cross-platform environment
- We prototype scripts for quickly collecting, parsing, understanding and visualizing new types of data. And much, much more!

Opensource, we want to contribute!
- FastIR
- Facebook CTF
- Metasploit
- SIFT Workstation
- Arachni
- MITRE ATT&CK

Job Description and Requirements:  

The Role:
The Security Consultant will belong to Horangi’s Cyber Operaons team, and works directly with Horangi’s customers to perform offensive security assessments. Members of the Cyber Operations team are generally familiar with most aspects of cyber security but specialize in web application security or network penetration testing. They work closely with the engineering team, building up capabilities and helping to place Horangi at the top of the security food chain. This role will also be responsible for managing and training junior talent to become cybersecurity
experts as well.

What you’ll need to succeed:
- You have a passion for breaking things and making things (You broke into which database? Don’t worry, we can keep secrets here.)
- Keeping up to date on the latest security trends is important to you. Trust your technolust!
- You love pushing technology boundaries. Want to build skynet? Sureee.
- You’re willing to travel around and enjoy being out of your comfort zone. (Don’t worry, we don’t do war zones. Unless you’re up for that sorta thing.)
- What we do here is not normal - You like having autonomy and the authority to make decisions. We are a small team, so every individual will have a large impact.
- You maintain your own test lab or.. you know.. the world is your test lab
- You enjoy explaining to customers exactly why their security “needs improvement”, in excessive detail.
- You are able to listen patiently when customers have questions about every item of your excessive detail.
- #ConsultantLyfe

Experience and Certification:
- 3- 5 years of client facing consulng experience , if you have more experience please let us know and we can create a Team Lead role for you
- Must have - OSCP and CREST CRT
- Bonus: OSCE or CREST CCT or CISSP

Job Type

Full Time

Salary

Salary competitive

Status

Open

Closing Date

May 12 2021