Alchemi Advisory Group | Remote (U.S.-based) | Full-Time

About Alchemi

Alchemi Advisory Group is a cybersecurity and IT advisory firm supporting security-conscious organizations across defense, technology, finance, and other high-risk sectors. Our offensive security practice helps clients understand and reduce their exposure to real-world threats through advanced testing, strategic insight, and expert execution.

Alchemi Advisory Group is a cybersecurity and IT advisory firm supporting security-conscious organizations across defense, technology, finance, and other high-risk sectors. Our offensive security practice helps clients understand and reduce their exposure to real-world threats through advanced testing, strategic insight, and expert execution.

The Role

We’re hiring a Penetration Testing Consultant to join our offensive security team. This is a hands-on, client-facing role for a professional who understands how attackers think and can translate complex vulnerabilities into clear, actionable business risk. You’ll work directly with technical leaders and C-level stakeholders on projects that require precision, creativity, and the ability to navigate high-pressure environments.

You’ll lead and support engagements across web applications, cloud environments, and hybrid infrastructure—designing and executing realistic threat simulations, uncovering vulnerabilities, and developing meaningful remediation strategies. You’ll be expected to contribute not just findings, but insight—connecting technical detail with broader security objectives and business priorities.

You’ll also help refine internal methodologies, mentor peers when needed, and bring a consultant’s mindset to every engagement. Curiosity, clarity, and confidence are essential. Our clients don’t just want reports—they want advisors who can help them make decisions.

Note: Proof of current professional liability insurance is required for this role.

We’re hiring a Penetration Testing Consultant to join our offensive security team. This is a hands-on, client-facing role for a professional who understands how attackers think and can translate complex vulnerabilities into clear, actionable business risk. You’ll work directly with technical leaders and C-level stakeholders on projects that require precision, creativity, and the ability to navigate high-pressure environments.

You’ll lead and support engagements across web applications, cloud environments, and hybrid infrastructure—designing and executing realistic threat simulations, uncovering vulnerabilities, and developing meaningful remediation strategies. You’ll be expected to contribute not just findings, but insight—connecting technical detail with broader security objectives and business priorities.

You’ll also help refine internal methodologies, mentor peers when needed, and bring a consultant’s mindset to every engagement. Curiosity, clarity, and confidence are essential. Our clients don’t just want reports—they want advisors who can help them make decisions.

Note: Proof of current professional liability insurance is required for this role.

What We’re Looking For

The ideal candidate has 3–5 years of hands-on penetration testing experience, with proficiency across key toolsets (such as Burp Suite, Metasploit, Nmap, and Cobalt Strike) and working knowledge of frameworks like MITRE ATT&CK and OWASP. Experience testing across cloud platforms (AWS, Azure, GCP) is important, as is the ability to present findings to both technical and non-technical audiences. OSCP, CRTO, or equivalent certifications are preferred.

The ideal candidate has 3–5 years of hands-on penetration testing experience, with proficiency across key toolsets (such as Burp Suite, Metasploit, Nmap, and Cobalt Strike) and working knowledge of frameworks like MITRE ATT&CK and OWASP. Experience testing across cloud platforms (AWS, Azure, GCP) is important, as is the ability to present findings to both technical and non-technical audiences. OSCP, CRTO, or equivalent certifications are preferred.

Why Alchemi

We offer the rigor and professionalism of a top consulting firm, with the flexibility and culture of a high-performing team. You’ll work remotely, with access to complex client environments, meaningful projects, and continuous support for your growth—whether that means deepening your technical expertise, pursuing certifications, or expanding into advisory work. We value trust, accountability, and results—because that’s what our clients expect.

We offer the rigor and professionalism of a top consulting firm, with the flexibility and culture of a high-performing team. You’ll work remotely, with access to complex client environments, meaningful projects, and continuous support for your growth—whether that means deepening your technical expertise, pursuing certifications, or expanding into advisory work. We value trust, accountability, and results—because that’s what our clients expect.

To Apply

Send your resume and a short introduction to: careers@alchemiadvisory.com
You can also connect with us on LinkedIn.
Know someone who might be a great fit? We’d love the introduction.

Send your resume and a short introduction to: careers@alchemiadvisory.com
You can also connect with us on LinkedIn.
Know someone who might be a great fit? We’d love the introduction.