VetJobs - The Leading Military Job Board

Job Information

Peraton Cyber Penetration Tester - Arlington, VA in Arlington, Virginia

417107BR

Auto req ID:

417107BR

Company:

Peraton

Job Code:

Cyber_Security IT

Job Description:

ATTENTION MILITARY AFFILIATED JOB SEEKERS - Our organization works with partner companies to source qualified talent for their open roles. The following position is available to Veterans, Transitioning Military, National Guard and Reserve Members, Military Spouses, Wounded Warriors, and their Caregivers . If you have the required skill set, education requirements, and experience, please click the submit button and follow the next steps.

ABOUT PERATON:

Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can’t be done by solving the most daunting challenges facing our customers. Visit peraton.com to learn how we’re keeping people around the world safe and secure.

RESPONSIBILITIES:

Peraton is seeking an experienced Cyber Penetration Tester to become part of Peraton’s Department of State (DoS) Diplomatic Security Cyber Mission (DSCM) program providing leading cyber and technology security experience to enable innovative, effective and secure business processes.

Location:

  • Arlington, VA.

  • This is a hybrid role and will require regular on-site work in Arlington, VA

What you’ll do:

  • Support the Penetration Testing (Red Cell) Team.

  • Assesses the current state of the customer’s system security by identifying all vulnerabilities and security measures. Helps customer perform analysis and mitigation of security vulnerabilities.

  • Perform and report on penetration testing of systems including cloud to satisfy the NIST 800-53 CA-8 security control and using methodologies that may include, NIST SP 800-115, Penetration Testing Execution Standard (PTES), and Information Systems Security Assessment Framework (ISSAF).

  • Stay abreast of current attack vectors and unique methods for exploitation of computer networks.

  • Provide support to incident response teams through capability enhancement and reporting.

  • Assist in maintaining Red Cell infrastructure.

  • Develop or modify tools that automate discovery or exploitation (e.g. bash, Python, JavaScript, PowerShell).

  • Ability to work independently or in a small group.

Position Title:

Cyber Penetration Tester - Arlington, VA

Job Category:

Cybersecurity

Minimum Education Required:

Bachelors

Certificates/Security Clearances/Other:

Required:

  • U.S. citizenship an active Top Secret security clearance with SCI eligibility.

  • Requires at least ONE of the following certifications or the ability to obtain before start date:

  • CCNA Cyber Ops, CCNA, CEH, CFR, Cloud+ , CySA+ , GCIA, GCIH, GICSP, Security+ CE, or SSCP.

City*:

Arlington

Additional Qualifications/Responsibilities:

QUALIFICATIONS

Required:

  • A Bachelor of Science degree and at least 5 years of penetration testing experience is required. In lieu of a degree, 4 years of additional experience may be substituted

  • Requires at least ONE of the following certifications or the ability to obtain before start date:

  • CCNA Cyber Ops, CCNA, CEH, CFR, Cloud+ , CySA+ , GCIA, GCIH, GICSP, Security+ CE, or SSCP.

  • Networking and security principles experience and knowledge.

  • Experience evaluating system security configurations.

  • Understand common Web Application vulnerabilities like SQLi, XSS, CSRF, and HTTP Flooding.

  • Experience with penetration testing tools such as Metasploit, Burp Suite, Nmap, etc.

  • Fundamentals of network routing & switching and assessing network device configurations

  • Familiarity in evaluating findings and performing root cause analysis.

  • U.S. citizenship and active Top Secret security clearance with SCI eligibility.

Target Salary Range:

  • $86,000 - $138,000. This represents the typical salary range for this position based on experience and other factors.

EEO:

  • An Equal Opportunity Employer including Disability/Veteran.

State*:

Virginia

DirectEmployers