Jr Cyber Penetration Tester

icon building Company : Peraton
icon briefcase Job Type : Full Time

Number of Applicants

 : 

000+

Click to reveal the number of candidates who applied for this job.

Job Description - Jr Cyber Penetration Tester

Peraton

Peraton drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted and highly...

View company page

Peraton is currently seeking a

Jr Cyber Penetration Tester

to become part of our Department of State (DoS) Diplomatic Security Cyber Mission (DSCM) program providing leading cyber and technology security experience to enable innovative, effective and secure business processes. The DSCM program encompasses technical, engineering, data analytics, cyber security, management, operational, logistical and administrative support to aid and advise DoS Cyber & Technology Security (CTS) Directorate. This includes protecting a global cyber infrastructure comprising networks, systems, information, and mobile devices all while identifying and responding to cyber risks and threats.
Location: Rosslyn, VA.
In this role, you will:
Support the Penetration Testing (Red Cell) Team.
Assess the current state of the customer’s system security by identifying all vulnerabilities and security measures.
Help customer perform analysis and mitigation of security vulnerabilities.
Perform and report on penetration testing of systems, including cloud , to satisfy the NIST 800-53 CA-8 security control and using methodologies that may include, NIST SP 800-115, Penetration Testing Execution Standard (PTES), and Information Systems Security Assessment Framework (ISSAF).
Stay abreast of current attack vectors and unique methods for exploitation of computer networks.
Provide support to incident response teams through capability enhancement and reporting.
Assist in maintaining Red Cell infrastructure.
Qualifications

Required:
Bachelor's degree and 2 years of related experience. An additional 4 years will be considered in lieu of the degree requirement.
Basic understanding of networking and security principles.
Experience with evaluating system security configurations.
Understand common Web Application vulnerabilities like SQLi, XSS, CSRF, and HTTP Flooding.
Experience with penetration testing tools such as Metasploit, Burp Suite, Nmap, etc.
Fundamentals of network routing & switching and assessing network device configurations.
Familiarity in evaluating findings and performing root cause analysis.
Demonstrated ability to work alone and/or within a small group.
Must have

ONE

of the listed certifications below:

CCNA Cyber Ops
CCNA-Security
CEH
CFR
Cloud+
CySA+
GCIA
GCIH
GICSP
SCYBER

An active Secret security clearance
Preferred:
Active Top Secret or TS/SCI.
Peraton Overview

Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can’t be done by solving the most daunting challenges facing our customers. Visit peraton.com to learn how we’re keeping people around the world safe and secure.
Target Salary Range $86,000 - $138,000. This represents the typical

Responsibilities

Peraton is currently seeking a

Jr Cyber Penetration Tester

to become part of our Department of State (DoS) Diplomatic Security Cyber Mission (DSCM) program providing leading cyber and technology security experience to enable innovative, effective and secure business processes. The DSCM program encompasses technical, engineering, data analytics, cyber security, management, operational, logistical and administrative support to aid and advise DoS Cyber & Technology Security (CTS) Directorate. This includes protecting a global cyber infrastructure comprising networks, systems, information, and mobile devices all while identifying and responding to cyber risks and threats.
Location: Rosslyn, VA.
In this role, you will:
Support the Penetration Testing (Red Cell) Team.
Assess the current state of the customer’s system security by identifying all vulnerabilities and security measures.
Help customer perform analysis and mitigation of security vulnerabilities.
Perform and report on penetration testing of systems, including cloud , to satisfy the NIST 800-53 CA-8 security control and using methodologies that may include, NIST SP 800-115, Penetration Testing Execution Standard (PTES), and Information Systems Security Assessment Framework (ISSAF).
Stay abreast of current attack vectors and unique methods for exploitation of computer networks.
Provide support to incident response teams through capability enhancement and reporting.
Assist in maintaining Red Cell infrastructure.
Develop or modify tools that automate discovery or exploitation (e.g. bash, Python, JavaScript,powershell).
Qualifications

Required:
Bachelor's degree and 2 years of related experience. An additional 4 years will be considered in lieu of the degree requirement.
Basic understanding of networking and security principles.
Experience with evaluating system security configurations.
Understand common Web Application vulnerabilities like SQLi, XSS, CSRF, and HTTP Flooding.
Experience with penetration testing tools such as Metasploit, Burp Suite, Nmap, etc.
Fundamentals of network routing & switching and assessing network device configurations.
Familiarity in evaluating findings and performing root cause analysis.
Demonstrated ability to work alone and/or within a small group.
Must have

ONE

of the listed certifications below:

CCNA Cyber Ops
CCNA-Security
CEH
CFR
Cloud+
CySA+
GCIA
GCIH
GICSP
SCYBER

U.S. citizenship required
An active Secret security clearance
Preferred:
Active Top Secret or TS/SCI.
Peraton Overview

Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can’t be done by solving the most daunting challenges facing our customers. Visit peraton.com to learn how we’re keeping people around the world safe and secure.
Target Salary Range $86,000 - $138,000. This represents the typical salary

range for this position based on experience and other factors.
Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.

#J-18808-Ljbffr
Original job Jr Cyber Penetration Tester posted on GrabJobs ©. To flag any issues with this job please use the Report Job button on GrabJobs.
icon no cv required No CV Required icon fast interview Fast Interview via Chat

Share this job with your friends

icon get direction How to get there?

icon geo-alt Arlington, Texas

icon get direction How to get there?
View similar Others jobs below

Similar Jobs in the US

GrabJobs is the no1 job portal in the US, connecting you to thousands of jobs fast! Find the best jobs in the US, apply in 1 click and get a job today!

Mobile Apps

Copyright © 2024 Grabjobs Pte.Ltd. All Rights Reserved.