Recent Searches

You haven't searched anything yet.

13 cloud penetration tester subject matter expert sme Jobs in arlington, va

SET JOB ALERT
Details...
Peraton
Arlington, VA | Full Time
$99k-126k (estimate)
3 Weeks Ago
gTANGIBLE Corporation
Arlington, VA | Full Time
$123k-153k (estimate)
5 Months Ago
gTANGIBLE Corporation
Arlington, VA | Full Time
$94k-122k (estimate)
4 Months Ago
Hepburn and Sons, LLC
Arlington, VA | Full Time
$176k-213k (estimate)
2 Months Ago
Eagle Harbor Solutions
Arlington, VA | Full Time
$186k-224k (estimate)
2 Months Ago
E Logic
Arlington, VA | Full Time | Contractor
$132k-163k (estimate)
4 Months Ago
BCMC
Arlington, VA | Full Time
$137k-171k (estimate)
2 Months Ago
Eagle Harbor Solutions
Arlington, VA | Full Time
$128k-156k (estimate)
2 Months Ago
Eagle Harbor Solutions
Arlington, VA | Full Time
$128k-156k (estimate)
2 Months Ago
Yorktown Systems Group
Arlington, VA | Full Time
$94k-124k (estimate)
3 Months Ago
CAMRIS
Arlington, VA | Full Time
$95k-121k (estimate)
4 Months Ago
Cloud Penetration Tester SME
Peraton Arlington, VA
$99k-126k (estimate)
Full Time | Durable Manufacturing 3 Weeks Ago
Save

Peraton is Hiring a Cloud Penetration Tester SME Near Arlington, VA

Peraton is looking for an experienced Cloud Penetration Tester, Subject Matter Expert to become part of Peraton’s Department of State (DoS) Diplomatic Security Cyber Mission (DSCM) program providing leading cyber and technology security experience to enable innovative, effective and secure business processes.

Location: Rosslyn, VA. This role supports the Penetration Testing (Red Cell) Team.

Position Description:

  • Design, plan and perform testing of cloud systems to satisfy the NIST 800-53 CA-8 security controls and using methodologies that may include, NIST SP 800-115, Penetration Testing Execution Standard (PTES), and Information Systems Security Assessment Framework (ISSAF).
  • Work with the Red Cell leadership to provide support on and/or lead cloud assessments from beginning to completion including meeting with systems owners, scoping assessments, delivery of assessment reports, briefing system owners and stake holders.
  • Performs leadership support on cloud implementations, network infrastructure, and operating system infrastructures.
  • Organize and lead efforts that document and design improvement strategies for discovered vulnerabilities and monitoring gaps.
  • Produce reports and conduct management briefings on test activities, scenarios, results and recommendations with personnel around the globe.
  • Stay abreast of current attack vectors and unique methods for exploitation of computer networks.
  • Provide support to incident response teams through capability enhancement and reporting.
  • Evaluating cloud system security configurations and recommend enhancements.
  • Provide mentoring and guidance to senior, mid, and staff members by creating and teaching latest techniques in ethical hacking and vulnerability analysis.
  • Securing, testing, having a good understanding of Cloud vulnerabilities and how to address them

Required:

  • Bachelor’s degree and a minimum of 14 years’ of relevant experience. An additional 4 years of experience may be substituted in lieu of degree.
  • Experience with Burp Suite Pro or Zap, including identification and usage of relevant plugins preferred
  • Experience with security assessment tools, including Nessus, Metasploit, or Cobalt Strike
  • Well-rounded background in application, network, cloud, and system security
  • Experience with conducting penetration and malicious user testing in Cloud environments, including Amazon Web Services (AWS), Azure, GCP, and, on premise systems.
  • Proficient in evaluating cloud system security configurations.
  • Has expertise in evaluating findings and performing root cause analysis.
  • Understanding of common Web Application vulnerabilities like SQLi, XSS, CSRF, and HTTP Flooding.
  • Must possess one of the following certifications:
  • CASP CE
  • CCISO
  • CCNA Cyber Ops
  • CCNA-Security
  • CCNP Security
  • CEH
  • CFR
  • CISA
  • CISM
  • CISSP (or Associate)
  • CISSP-ISSAP
  • CISSP-ISSEP
  • Cloud
  • CySA
  • GCED
  • GCIA
  • GCIH
  • GICSP
  • GSLC
  • SCYBER
  • U.S. Citizenship required with an active Top Secret clearance before start date.

Desired:

  • Industry certifications such as OSCP, GCPN, CCSP, OSWE, GPEN, GCIH, GWAPT, or GXPN
  • Experience with server administration, TCP/IP networking, vulnerability identification and exploitation, vulnerability exploit code development, offensive security operation coordination and communication, vulnerability tracking and remediation, mobile testing

Job Type: Full-time

Pay: $112,000.00 - $174,000.00 per year

Benefits:

  • 401(k)
  • 401(k) matching
  • Dental insurance
  • Employee assistance program
  • Employee discount
  • Health insurance
  • Health savings account
  • Life insurance
  • Paid time off
  • Professional development assistance
  • Referral program
  • Retirement plan
  • Tuition reimbursement
  • Vision insurance

Compensation package:

  • Yearly pay

Experience level:

  • 11 years

Schedule:

  • 8 hour shift
  • Day shift
  • Monday to Friday

Ability to Relocate:

  • Arlington, VA 22209: Relocate before starting work (Required)

Work Location: Hybrid remote in Arlington, VA 22209

Job Summary

JOB TYPE

Full Time

INDUSTRY

Durable Manufacturing

SALARY

$99k-126k (estimate)

POST DATE

05/08/2024

EXPIRATION DATE

09/03/2024

WEBSITE

peraton.com

HEADQUARTERS

COLORADO SPRINGS, CO

SIZE

15,000 - 50,000

FOUNDED

2017

TYPE

Public

CEO

ALAN STEWART

REVENUE

$5B - $10B

INDUSTRY

Durable Manufacturing

Related Companies
About Peraton

Perspecta is an IT service firm that provides data analytics, applied research, cybersecurity and related services for the healthcare industry.

Show more

Peraton
Full Time
$118k-143k (estimate)
Just Posted
Peraton
Full Time
$98k-120k (estimate)
Just Posted
Peraton
Full Time
$103k-125k (estimate)
Just Posted