Can you break the unbreakable?

Do you have an insatiable appetite for offensive security and are looking for a place to flex and grow your skills? We're looking for experienced Security Consultants with the passion and skills to own any system and the creativity to find and exploit unique attack paths.

Open Positions

We currently have openings for security consultants (penetration testers) ranging from full or part-time positions with full benefits to gig/contract work. If you are passionate and qualified, we'll entertain any work arrangement!

The Fracture Labs Team

Many of the nation's largest companies trust Fracture Labs to find their weaknesses, break in, and help them secure their systems - they depend on us to keep them and their customers safe. This is a task we don't take lightly! Our customers appreciate the creative approach our expert consultants take to finding and exploiting their weaknesses, and the focus we put on tailoring our assessments to their needs instead of churning out cookie-cutter assessments. Come join us and have fun while making a difference!

  • How will you succeed in this role?

    How will you succeed in this role?

    • Lead offensive security engagements from threat modeling to vulnerability discovery and exploitation. Our projects include everything from IoT/hardware, cloud, and mobile to internal/external red teams for some of the biggest Fortune companies. You will never be bored and will always be set up to succeed.
    • Be creative and think outside the typical pentest box. We aim to wow our clients and give bonuses for "home run" findings!
    • Research and develop new techniques, tactics, and procedures. We support our consultants' time towards open-source development of security tooling, blogging, and conference talks. We are industry leaders, so we give you time to think, learn and be creative within your trade!
    • Contribute to the extensive Fracture Lab knowledge base that quickens engagements by walking you through the traditional attack paths and then shift your new-found time to researching new attacks.
    • Our client presentations and reports are arguably the most important benefit to our clients. This is where we showcase how creative you were in bypassing their controls and explain what they can do to prevent you from getting in again. We don't hold anything back – we gladly show our clients everything we did, even if it means burning a reliable TTP. While reporting may not typically be glamorous, we enjoy showing off our skills in live walkthroughs for our clients.
  • Are you ready to join us?

    Are you ready to join us?

    To be successful in this role, we anticipate you having the following:

    • Experience penetration testing complex environments (5+ years for Senior roles)
    • Grit! We are looking for independent leaders that don't give up on tough challenges.
    • OSCP, or an equivalent certification
    • Extensive experience (attacking, building, or managing) with some or all of the following: Linux, Windows, AWS/Azure/GCP, Active Directory, web applications, Android, iOS, embedded systems
    • The ability to hack together your own discovery and exploitation scripts in the language of your choice (you don't have to be an expert developer, but having the ability to script your way through some work is helpful)
    • Good verbal and written communication skills
    • Authorized to work in the United States without sponsorship
    • Clean criminal background
  • What are the benefits?

    What are the benefits?

    You get to join a small, but growing, company with the benefits of a large firm (part-time employees may even be eligible!):

    • competitive salary with "home run" bonuses
    • excellent medical benefits
    • immediate 401k match (4%)
    • technology stipend
    • profit sharing
    • flexible time off, holidays, and company shut-down weeks

    We have a family-first, remote work model - travel should be rare. If you need to travel for an engagement, let us incent you with a travel bonus. We know travel can be inconvenient, so you should be rewarded for that!

    You will also receive:

    • the autonomy to use your skills to get the job done how you see fit
    • the ability to influence others through client attack demos, blogs, and conference talks
    • the flexibility to get your projects completed wherever you are with flexible hours

What are you waiting for?

We would love to discuss a role for you! Just send your resume to careers@fracturelabs.com or schedule an informal "get to know you" chat.