Senior Cyber Penetration Tester

icon building Company : Peraton
icon briefcase Job Type : Full Time

Number of Applicants

 : 

000+

Click to reveal the number of candidates who applied for this job.

Job Description - Senior Cyber Penetration Tester

Peraton

Peraton drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted and highly...

View company page

Peraton is seeking a

Cyber Penetration Tester

to become part of Peraton’s Department of State (DoS) Diplomatic Security Cyber Mission (DSCM) program providing leading cyber and technology security experience to enable innovative, effective and secure business processes.
Location: Arlington, VA.

This is a hybrid role and will require regular onsite work in Arlington, VA
What you’ll do:
Support the Penetration Testing (Red Cell) Team.
Assesses the current state of the customer’s system security by identifying all vulnerabilities and security measures. Helps customer perform analysis and mitigation of security vulnerabilities.
Perform and report on penetration testing of systems including cloud

to satisfy the NIST 800-53 CA-8 security control and using methodologies that may include, NIST SP 800-115, Penetration Testing Execution Standard (PTES), and Information Systems Security Assessment Framework (ISSAF).
Stay abreast of current attack vectors and unique methods for exploitation of computer networks.
Provide support to incident response teams through capability enhancement and reporting.
Assist in maintaining Red Cell infrastructure.
Ability to work independently or in a smal group.
#DSCM
Qualifications

Required:
A Bachelor of Science degree and at least

5 years of penetration testing experience is required .

In lieu of a degree, 4 years of additional experience may be substituted
Requires at least

ONE

of the following certifications or the ability to obtain before start date

CCNA Cyber Ops, CCNA, CEH, CFR, Cloud+ , CySA+ , GCIA, GCIH, GICSP, Security+ CE, or SSCP.

Networking and security principles experience and knowledge.
Experience evaluating system security configurations.
Understand common Web Application vulnerabilities like SQLi, XSS, CSRF, and HTTP Flooding.
Experience with penetration testing tools such as Metasploit, Burp Suite, Nmap, etc.
Fundamentals of network routing & switching and assessing network device configurations
Familiarity in evaluating findings and performing root cause analysis.
U.S. citizenship and an active Secret security clearance to start.

With the ability to obtain a final Top Secret security clearance.

Peraton Overview

Peraton drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted and highly differentiated national security solutions and technologies that keep people safe and secure. Peraton serves as a valued partner to essential government agencies across the intelligence, space, cyber, defense, civilian, health, and state and local markets. Every day, our employees do the can’t be done, solving the most daunting challenges facing our customers.
Target Salary Range $86,000 - $138,000. This represents the typical

Responsibilities

Peraton is seeking a

Cyber Penetration Tester

to become part of Peraton’s Department of State (DoS) Diplomatic Security Cyber Mission (DSCM) program providing leading cyber and technology security experience to enable innovative, effective and secure business processes.
Location: Arlington, VA.

This is a hybrid role and will require regular onsite work in Arlington, VA
What you’ll do:
Support the Penetration Testing (Red Cell) Team.
Assesses the current state of the customer’s system security by identifying all vulnerabilities and security measures. Helps customer perform analysis and mitigation of security vulnerabilities.
Perform and report on penetration testing of systems including cloud

to satisfy the NIST 800-53 CA-8 security control and using methodologies that may include, NIST SP 800-115, Penetration Testing Execution Standard (PTES), and Information Systems Security Assessment Framework (ISSAF).
Stay abreast of current attack vectors and unique methods for exploitation of computer networks.
Provide support to incident response teams through capability enhancement and reporting.
Assist in maintaining Red Cell infrastructure.
Develop or modify tools that automate discovery or exploitation (e.g. bash, Python, JavaScript, powershell).
Ability to work independently or in a smal group.
#DSCM
Qualifications

Required:
A Bachelor of Science degree and at least

5 years of penetration testing experience is required .

In lieu of a degree, 4 years of additional experience may be substituted
Requires at least

ONE

of the following certifications or the ability to obtain before start date

CCNA Cyber Ops, CCNA, CEH, CFR, Cloud+ , CySA+ , GCIA, GCIH, GICSP, Security+ CE, or SSCP.

Networking and security principles experience and knowledge.
Experience evaluating system security configurations.
Understand common Web Application vulnerabilities like SQLi, XSS, CSRF, and HTTP Flooding.
Experience with penetration testing tools such as Metasploit, Burp Suite, Nmap, etc.
Fundamentals of network routing & switching and assessing network device configurations
Familiarity in evaluating findings and performing root cause analysis.
U.S. citizenship and an active Secret security clearance to start.

With the ability to obtain a final Top Secret security clearance.

Peraton Overview

Peraton drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted and highly differentiated national security solutions and technologies that keep people safe and secure. Peraton serves as a valued partner to essential government agencies across the intelligence, space, cyber, defense, civilian, health, and state and local markets. Every day, our employees do the can’t be done, solving the most daunting challenges facing our customers.
Target Salary Range $86,000 - $138,000. This represents the typical salary

range for this position based on experience and other factors.
Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.

#J-18808-Ljbffr
Original job Senior Cyber Penetration Tester posted on GrabJobs ©. To flag any issues with this job please use the Report Job button on GrabJobs.
icon no cv required No CV Required icon fast interview Fast Interview via Chat

Share this job with your friends

icon get direction How to get there?

icon geo-alt Arlington, Texas

icon get direction How to get there?
View similar Others jobs below

Similar Jobs in the US

GrabJobs is the no1 job portal in the US, connecting you to thousands of jobs fast! Find the best jobs in the US, apply in 1 click and get a job today!

Mobile Apps

Copyright © 2024 Grabjobs Pte.Ltd. All Rights Reserved.