Sr Pen Tester

Requirements

Security Clearance

DoD Secret Clearance Required

Location

Rosslyn, VA

Job Description

Provides Penetration testing and Vulnerability Analysis support to a abinet level federal agency. Contributes to a team of information assurance professionals working to improve technical security posture. Duties include writing reports, briefing event details to leadership, and coordinating remediation with personnel throughout the globe.


Must possess six (6) years of substantive IT knowledge and demonstrate hands-on expertise and/or training in areas of emerging technologies. The candidate must have hands-on experience and expertise with ethical hacking, firewall and intrusion detection/prevention technologies, secure coding practices and threat modeling. Be a self-starter with, keen analytical skills, curiosity, agility, and adaptability. The ability to work quickly, willingness to work on ad hoc assignments, work independently as needed, strong written and verbal communication skills, and recognizing the importance of being a team player. In addition, the candidate must possess the following skill set:

  • Able to conduct Penetration Tests and Vulnerability Analysis using Automated and Manual TTPs.
  • Have an understanding of common Web Application vulnerabilities like SQLi, XSS, CSRF, and HTTP Flooding.
  • Must be able to use at least two of the following proficiently and instruct others on them: Nessus, Burp, Metasploit Framework/Pro, and the Social Engineering Toolkit.
  • Must have solid working experience and knowledge of Windows and Unix/Linux operating system
  • Firm understanding of network and system architecture and analysis. Fundamentals of network routing & switching, assessing network device configurations, and operating systems (Windows/nix)
  • Scripting (Windows/nix), Bash, Python, Perl or Ruby, Systems Programming
  • Strong familiarity with at least one of the following: OWASP top 10, PTES and NSA Vulnerability and Penetration Testing Standards.
  • Must be able to work alone or in a small group.
Daily Responsibilities
  • Performs Penetration Tests and Vulnerability Analysis on web and other applications, network infrastructure and operating system infrastructures.
  • Briefs executive summary and findings to stakeholders to include Sr. Leadership
  • Have an understanding of how to create unique exploit code, bypass AV and mimic adversarial threats.
  • Assesses the current state of the customer’s system security by identifying all vulnerabilities and security measures.
  • Helps customer perform analysis and mitigation of security vulnerabilities.
  • Researches and maintains proficiency in tools, techniques, countermeasures, and trends in computer network vulnerabilities, data hiding and network security and encryption.
  • Provide support to incident response teams through capability enhancement and reporting.

Mentor Jr and Mid staff members by creating and teaching latest techniques in ethical hacking and vulnerability analysis.

Preferred but not absolutely required
  • OSCP, GIAC GPEN, GWAPT or other Penetration Testing certificationsī‚ˇ
  • CISSP
  • Certified Ethical Hacker

Apply Now