Recent Searches

You haven't searched anything yet.

7 senior penetration tester Jobs in ashburn, va

SET JOB ALERT
Details...
Gray Tier Technologies
Ashburn, VA | Full Time
$92k-94k (estimate)
9 Months Ago
Isys Technologies
Ashburn, VA | Full Time
$106k-135k (estimate)
6 Days Ago
Agile Defense, Inc.
Ashburn, VA | Other
$106k-134k (estimate)
4 Weeks Ago
Leidos
Ashburn, VA | Full Time
$105k-107k (estimate)
2 Months Ago
I2X Technologies
Ashburn, VA | Full Time
$108k-136k (estimate)
5 Days Ago
Federal Staffing Solutions Inc.
Ashburn, VA | Full Time
$92k-94k (estimate)
3 Months Ago
Isys Technologies
Ashburn, VA | Full Time
$111k-109k (estimate)
4 Months Ago
Senior Penetration Tester
$92k-94k (estimate)
Full Time | IT Outsourcing & Consulting 9 Months Ago
Save

Gray Tier Technologies is Hiring a Senior Penetration Tester Near Ashburn, VA

Department of Homeland Security (DHS), Enterprise Security Operations Center (ESOC) Support Services is a US Government program responsible to monitor, detect, analyze, mitigate, and respond to cyber threats and adversarial activity on the DHS Enterprise. The DHS SOC has primary responsibility for monitoring and responding to security events and incidents detected at the Trusted Internet Connection (TIC) and Policy Enforcement Point (PEP) and is responsible for directing and coordinating detection and response activities performed by each Component SOC. Direction and coordination are achieved through a new shared DHS incident tracking system and other means of coordination and communication. The DHS ESOC is responsible for pen testing resources and support for public facing sites as well as high value assets within the department.

The DHS ESOC is responsible for:

  • Developing pen testing resources
  • Support public facing sites and high value assets within the department
  • Establish a pen testing program for use throughout DHS
  • Completes hands on pen testing capabilities
  • Communicates recommended solutions for addressing findings from a pen test

Basic Qualifications:

Must have a Secret Clearance with the ability to get TS/SCI. In addition to specific security clearance requirements all Department of Homeland Security SOC employees are required to obtain an Entry on Duty (EOD) clearance to support this program.

5 years in Pen Testing and Vulnerability Assessment

7 years of professional experience in incident detection and response, malware analysis, or cyber forensics.

BS with 8-12 years professional experience, or Masters with 6-10

Experience with any three of the seven tools listed below:

- Kali Linux

- Metaspoilt

- Burp suite

- Cobalt Strike

- Tenable Nessus

- Web Inspect

- Scuba

- Appdetective

Job Summary

JOB TYPE

Full Time

INDUSTRY

IT Outsourcing & Consulting

SALARY

$92k-94k (estimate)

POST DATE

08/24/2023

EXPIRATION DATE

06/11/2024

WEBSITE

graytier.com

HEADQUARTERS

Alexandria, VA

SIZE

<25

INDUSTRY

IT Outsourcing & Consulting

Related Companies
Show more

Gray Tier Technologies
Full Time
$111k-139k (estimate)
1 Day Ago
Gray Tier Technologies
Full Time
$115k-144k (estimate)
2 Days Ago
Gray Tier Technologies
Full Time
$121k-153k (estimate)
2 Days Ago