Today
Secret
Unspecified
Unspecified
IT - QA and Test
Remote/Hybrid• (Off-Site/Hybrid)
As a Penetration Tester team member, you will play a pivotal role in ensuring our customers' networks and underlying data is secure. Your expertise will enhance the support we provide to a wide variety of entities, including commercial enterprises and government organizations. Join us and be at the forefront of securing the data our customers rely on, while enjoying a dynamic and collaborative work culture that values innovation, growth, and teamwork.
Responsibilities
Requirements
All qualified applicants will receive consideration for employment without regard to race, color, religion, sex (including pregnancy), national origin, disability, veteran status, age, genetic information, or other legally protected status.
Responsibilities
- Develop Red Team attack scenarios simulating Advanced Persistent Threats (APTs) to test and improve security postures.
- conduct security testing that mimics real-world attack techniques to identify vulnerable systems and opportunities for circumventing security defenses.
- Experience in performing vulnerability analysis and exploitation of applications, operating systems, or networks to identify potential security risks.
- Devise tests and scenarios for various penetration tests and collaborative purple team exercises.
- Identify potential flaws and vulnerabilities in both external and internal systems, demonstrating how these weaknesses could be exploited, and supporting the development of countermeasures.
- Contribute to comprehensive reports and presentations for both technical and executive audiences, with the ability to tailor content to meet the audience's needs and design messaging to mitigate risks.
- Oversee global out-of-band networks providing network and data services for terrestrial long-haul networks and satellite operations.
Requirements
- Bachelor's degree in a related field or 5+ years of relevant experience in information technology or cybersecurity.
- Significant hands-on experience with penetration testing tools such as Kali Linux, Metasploit, Burp Suite, and other industry-standard tools.Knowledge of MITRE ATT&CK or D3FEND frameworks
- Active DoD 8570 IAT Level I or greater certification.
- At least one of the following certifications in good standing: OSCP, OSCE, OSWA, OSWE, GPEN, GXPN, GWAPT.
- Knowledge of at least two operating systems (Windows, Linux, IOS, MacOS, Sun/Solaris).
- Familiarity with Red and Purple team testing activities
- Active Secret clearance.
- Willingness to travel significantly to client sites as required.
All qualified applicants will receive consideration for employment without regard to race, color, religion, sex (including pregnancy), national origin, disability, veteran status, age, genetic information, or other legally protected status.
group id: 10488887