Please scroll down, To apply

Cyber Penetration Tester with Security Clearance

hiring now
New job

Veterans Enterprise Technology Solutions

2024-09-21 04:43:30

Job location Arlington, Virginia, United States

Job type: fulltime

Job industry: I.T. & Communications

Job description

Staffing Pros, a division of VETS Inc., is recruiting for a full-time Cyber Penetration Tester. This position will work a rotating hybrid schedule in Rosslyn, VA. WEEK 1 - 2 days onsite, 3 days remote WEEK 2 - 3 days onsite, 2 days remote. If you have additional questions not answered by the information contained within this posting, please contact our team directly at . Responsibilities
Support the Penetration Testing (Red Cell) Team. Assesses the current state of the customer's system security by identifying all vulnerabilities and security measures. Helps customer perform analysis and mitigation of security vulnerabilities. Perform and report on penetration testing of systems including cloud to satisfy the NIST 800-53 CA-8 security control and using methodologies that may include, NIST SP 800-115, Penetration Testing Execution Standard (PTES), and Information Systems Security Assessment Framework (ISSAF). Stay abreast of current attack vectors and unique methods for exploitation of computer networks. Provide support to incident response teams through capability enhancement and reporting. Assist in maintaining Red Cell infrastructure. Develop or modify tools that automate discovery or exploitation (e.g. bash, Python, JavaScript, powershell). Ability to work independently or in a small group. Qualifications
A Bachelor of Science degree and at least 5 years of penetration testing experience is required. In lieu of a degree, 4 years of additional experience may be substituted. Requires at least ONE of the following certifications: CCNA Cyber Ops, CCNA, CEH, CFR, Cloud+, CySA+, GCIA, GCIH, GICSP, Security+ CE, or SSCP. Networking and security principles experience and knowledge. Experience evaluating system security configurations. Understand common Web Application vulnerabilities like SQLi, XSS, CSRF, and HTTP Flooding. Experience with penetration testing tools such as Metasploit, Burp Suite, Nmap, etc. Fundamentals of network routing & switching and assessing network device configurations Familiarity in evaluating findings and performing root cause analysis. An active Secret security clearance to start.
With the ability to obtain a final Top Secret security clearance. EEO Statement
Staffing Pros a division of VETS-inc is an Equal Opportunity Employer/Protected Veterans/Individuals with Disabilities. The contractor will not discharge or in any other manner discriminate against employees or applicants because they have inquired about, discussed, or disclosed their own pay or the pay of another employee or applicant. However, employees who have access to the compensation information of other employees or applicants as a part of their essential job functions cannot disclose the pay of other employees or applicants to individuals who do not otherwise have access to compensation information, unless the disclosure is (a) in response to a formal complaint or charge, (b) in furtherance of an investigation, proceeding, hearing, or action, including an investigation conducted by the employer, or (c) consistent with the contractor's legal duty to furnish information.

Inform a friend!

<!– job description page –>
Top