Tyler Technologies is a software company providing integrated software and technology services to the public sector. They are seeking a Penetration Tester to join the Application Security Team, responsible for conducting manual application security assessments, managing vulnerabilities, and collaborating with development teams to enhance security measures.
Conduct security assessments on networks, systems, and applications using manual and automated tools
Evaluate the threat, risk, and impact of potential vulnerabilities
Document and report potential vulnerabilities from security assessments
Coordinate with cross-functional teams to manage vulnerability tracking processes and support vulnerability remediation
Collaborate with teammates to learn, regularly share skills and foster team excellence
Stay current on evolving threats, trends, tools, and techniques
Perform other duties as assigned by the manager
Qualification
Required
Bachelor’s degree in Cybersecurity, Systems Engineering, Computer Science, Information Systems Management or related field
At Least two years of related job experience in IT security
Foundational understanding of the following security concepts: Application vulnerability assessments, Common application and operating system weaknesses, Penetration testing methodologies, Perimeter security (firewalls, intrusion detection, etc.), Regulatory compliance standards: PCI-DSS, SOX, HIPAA, Secure development concepts
Basic programming knowledge of at least one language (e.g., C, C++, C#, Python, Java, J2EE)
Strong interpersonal, verbal, and written communication skills
Self-motivated with the ability to work independently and collaborate effectively in both team-based and remote environments
Strong organizational skills with the ability to manage a wide range of tasks and adapt to shifting priorities
Familiarity with common vulnerability databases and frameworks (e.g., OWASP Top 10, SANS Top 25, CVE, CVSS, CWE)
Experience with security testing tools (e.g., BurpSuite, Kali Linux, SQLMap, Metasploit, Nmap)
Currently hold or able to obtain the SANS GIAC Web Application Penetration Tester (GWAPT) certification shortly upon hire
Current security certifications (e.g., GWAPT, OSCP, CBBH, CPTS)
Preferred
Experience with public-sector software products and cloud environments
Demonstrated contributions to the security community (e.g., public CVEs, bug bounty acknowledgments, open-source projects, blogs, publications)
Benefits
Tyler Technologies is a software company providing integrated software and technology services to the public sector.
Glassdoor
4.0
Founded in 1966
Plano, Texas, USA
5001-10000 employees
https://www.tylertech.com/
Tyler Technologies is a software company providing integrated software and technology services to the public sector.