Recent Searches

You haven't searched anything yet.

10 Penetration Tester Jr. (Secret) Jobs in Ashburn, VA

SET JOB ALERT
Details...
Federal Staffing Solutions Inc.
Ashburn, VA | Full Time
$92k-94k (estimate)
4 Months Ago
Leidos
Ashburn, VA | Full Time
$96k-98k (estimate)
3 Days Ago
Base One Technologies
Ashburn, VA | Contractor
$96k-98k (estimate)
3 Days Ago
Anonymous Employer
Ashburn, VA | Contractor
$105k-107k (estimate)
3 Days Ago
Agile Defense, Inc.
Ashburn, VA | Other
$106k-134k (estimate)
2 Months Ago
Leidos
Ashburn, VA | Full Time
$105k-107k (estimate)
3 Months Ago
Gray Tier Technologies
Ashburn, VA | Full Time
$92k-94k (estimate)
10 Months Ago
Jazz Solutions
Ashburn, VA | Full Time
$80k-95k (estimate)
3 Months Ago
SAIC
Ashburn, VA | Full Time
$91k-108k (estimate)
4 Days Ago
ASTA CRS INC.
Ashburn, VA | Full Time
$84k-104k (estimate)
1 Month Ago
Penetration Tester Jr. (Secret)
$92k-94k (estimate)
Full Time 4 Months Ago
Save

sadSorry! This job is no longer available. Please explore similar jobs listed on the left.

Federal Staffing Solutions Inc. is Hiring a Penetration Tester Jr. (Secret) Near Ashburn, VA

We connect our employees with some of the best opportunities around.
Time and again, our employees tell us that the most important thing we offer is respect. Federal Staffing Solutions puts people to work in all types of jobs. When you work with us, you build a relationship with a team of employment professionals in your community who have, in turn, built professional relationships with the businesses that are hiring.
We are looking for a Penetration Tester Jr. to work in Ashburn, VA supporting our client.
Salary: $108,000
Clearance: Secret

Requirements:

  • Bachelors’ degree from an accredited college in a related discipline, orequivalent experience/combined education, with 3 to 6 years of professionalexperience; or 1 to 3 years of professional experience with a Masters’ degree.
  • Must have a Secret Clearance.
  • 3 years in Pen Testing and Vulnerability Assessment, with specificemphasis on web application and enterprise network environments.
  • 5 years of professional experiencein incident detection and response, malware analysis, or cyber forensics.
  • Experience with the majority of the tools listed below: • Kali Linux •Metaspoilt • Burp suite pro • Cobalt Strike / Empire • Tenable Nessus •Debuggers such as Immunity • Bloodhound • BladeRF / HakRF • Hak5 equipment •Wireshark / tcpdump
  • Specific experience in at least 1 of the following specialties: • Mobileapplication testing • Cloud infrastructure testing • RF Testing • Mainframesystems
  • Must have one of the following: CEH – Certified Ethical HackerCISSP – Certified Information Systems Security GAWN – Auditing WirelessNetworks GISF – Security Fundamentals GPEN – Penetration GSNA – System andNetwork Auditor GWAPT – Web Application Penetration Tester GWEB – WebApplication Defender GXPN – Exploit Researcher and Advanced Penetration TesterOSCE (Certified Expert) OSCP (Certified Professional) OSEE (ExploitationExpert) OSWP (Wireless Professional) CompTIA Cyber Security Analyst (CySA ) CompTIAPenTest Splunk Core Certified Advanced Power User Splunk Core CertifiedConsultant Splunk SOAR Certified Automation Developer eLearnSecurity CertifiedProfessional Penetration Tester (eCPPT)
Preferred Qualifications
  • Understanding of Cyber Kill Chain & Intelligence Defense.

Essential Requirements: US Citizenship is required. ActiveSecret Clearance 

Physical Demands: The physical demands described hereare representative of those that must be met by an employee to successfullyperform the essential functions of this job with or without reasonableaccommodation. While performing the duties of this job, the employeewill regularly sit, walk, stand and climb stairs and steps. May require walkinglong distance from parking to work station. Occasionally, movement thatrequires twisting at the neck and/or trunk more than the average person,squatting/ stooping/kneeling, reaching above the head, and forward motion willbe required. The employee will continuously be required to repeat the samehand, arm, or finger motion many times. Manual and finger dexterity areessential to this position. Specific vision abilities required by this jobinclude close, distance, depth perception and telling differences among colors.The employee must be able to communicate through speech with clients andpublic. Hearing requirements include conversation in both quiet and noisyenvironments. Lifting may require floor to waist, waist to shoulder, orshoulder to overhead movement of up to 20 pounds. This position demandstolerance for various levels of mental stress.

Job Duties:

  • Perform internal and external pentest against systems to determinevulnerabilities and offer mitigation strategies.
  • Perform web app pentests
  • Perform vulnerability risk assessment
  • Perform physical pentests and social engineering Perform cyber incidentresponse as needed for programs
Equal Opportunity Employer

Job Summary

JOB TYPE

Full Time

SALARY

$92k-94k (estimate)

POST DATE

02/02/2024

EXPIRATION DATE

06/12/2024

WEBSITE

federalstaffingsolutions.com

HEADQUARTERS

Fredericksburg, VA

SIZE

<25

Show more

Federal Staffing Solutions Inc.
Full Time
$79k-100k (estimate)
3 Days Ago
Federal Staffing Solutions Inc.
Full Time
$86k-103k (estimate)
3 Weeks Ago
Federal Staffing Solutions Inc.
Full Time
$45k-60k (estimate)
3 Weeks Ago