Cyber Penetration Tester, Peraton, Arlington, VA


Peraton -
N/A
Arlington, VA, US
N/A

Cyber Penetration Tester

Job description

Responsibilities:

Peraton is seeking an experienced Cyber Penetration Tester to become part of Peratons Department of State (DoS) Diplomatic Security Cyber Mission (DSCM) program providing leading cyber and technology security experience to enable innovative, effective and secure business processes.

Location: Arlington, VA. This is a hybrid role and will require regular on-site work in Arlington, VA

What youll do:

  • Support the Penetration Testing (Red Cell) Team.
  • Assesses the current state of the customers system security by identifying all vulnerabilities and security measures. Helps customer perform analysis and mitigation of security vulnerabilities.
  • Perform and report on penetration testing of systems including cloud to satisfy the NIST 800-53 CA-8 security control and using methodologies that may include, NIST SP 800-115, Penetration Testing Execution Standard (PTES), and Information Systems Security Assessment Framework (ISSAF).
  • Stay abreast of current attack vectors and unique methods for exploitation of computer networks.
  • Provide support to incident response teams through capability enhancement and reporting.
  • Assist in maintaining Red Cell infrastructure.
  • Develop or modify tools that automate discovery or exploitation (e.g. bash, Python, JavaScript, PowerShell).
  • Ability to work independently or in a small group.

#DSCM



Qualifications:

Required:

  • A Bachelor of Science degree and at least 5 years of penetration testing experience is required. In lieu of a degree, 4 years of additional experience may be substituted
  • Requires at least ONE of the following certifications or the ability to obtain before start date
    • CCNA Cyber Ops, CCNA, CEH, CFR, Cloud+ , CySA+ , GCIA, GCIH, GICSP, Security+ CE, or SSCP.
  • Networking and security principles experience and knowledge.
  • Experience evaluating system security configurations.
  • Understand common Web Application vulnerabilities like SQLi, XSS, CSRF, and HTTP Flooding.
  • Experience with penetration testing tools such as Metasploit, Burp Suite, Nmap, etc.
  • Fundamentals of network routing & switching and assessing network device configurations
  • Familiarity in evaluating findings and performing root cause analysis.
  • U.S. citizenship an active Top Secret security clearance with SCI eligibility.



Peraton Overview:

Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the worlds leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the cant be done by solving the most daunting challenges facing our customers. Visit peraton.com to learn how were keeping people around the world safe and secure.



Target Salary Range:
$86,000 - $138,000. This represents the typical salary range for this position based on experience and other factors.

Full-time 2024-07-04
N/A
N/A
USD

Privacy Policy  Contact US
Copyright © 2023 Employ America All rights reserved.