Penetration Tester at Epic Systems, Anchorage, Alaska

Job Description

Company Overview:
Epic Systems is a leading technology company specializing in healthcare software solutions. Our innovative products and services are designed to improve patient care and streamline operations for healthcare providers worldwide.

Key Responsibilities for Penetration Tester:
- Conduct thorough penetration testing on Epic Systems' software applications and systems to identify vulnerabilities and weaknesses.
- Develop and execute penetration testing plans and strategies to enhance the security posture of our products.
- Collaborate with cross-functional teams to remediate identified security issues and provide recommendations for improvement.
- Stay updated on the latest cybersecurity trends, tools, and techniques to ensure the effectiveness of penetration testing efforts.
- Prepare detailed reports documenting findings, test results, and recommendations for stakeholders.

Required Qualifications:
- Bachelor's degree in Computer Science, Information Technology, or related field.
- Proven experience in penetration testing, ethical hacking, or cybersecurity roles.
- Strong understanding of common security protocols, encryption algorithms, and network security principles.
- Proficiency in using penetration testing tools such as Metasploit, Nmap, Burp Suite, and Wireshark.
- Excellent problem-solving skills and attention to detail.
- Relevant certifications such as CEH, OSCP, or CISSP are preferred.

Desired Skills:
- Experience with cloud security assessments and web application security testing.
- Knowledge of compliance standards such as HIPAA, GDPR, or ISO 27001.
- Familiarity with programming languages like Python, Ruby, or PowerShell.
- Ability to effectively communicate technical findings to non-technical stakeholders.
- Strong teamwork and collaboration skills.

Compensation & Benefits:
The annual salary range for the Penetration Tester position at Epic Systems in Anchorage, Alaska is $80,000 to $110,000, commensurate with experience and qualifications. In addition to competitive pay, we offer a comprehensive benefits package including health insurance, retirement plans, paid time off, and professional development opportunities.

How to Apply:
To apply for the Penetration Tester position at Epic Systems, please visit our careers page on the company website and submit your resume along with a cover letter highlighting your relevant experience and qualifications. We look forward to reviewing your application and potentially welcoming you to our dynamic team dedicated to advancing healthcare technology.

Required Skills

  • UI/UX Design
  • Figma
  • Adobe XD
  • Human-Centered Design
  • Prototyping

Disclaimer: niimgkp.com is only a platform to bring jobseekers & employers together. Applicants are advised to research the bonafides of the prospective employer independently. We do NOT endorse any requests for money payments and strictly advice against sharing personal or bank related information. If you suspect any fraud or malpractice, email us at abuse@niimgkp.com.