Recent Searches

You haven't searched anything yet.

9 Senior Penetration Tester / Active Secret Jobs in Arlington, VA

SET JOB ALERT
Details...
Peraton
Arlington, VA | Intern
$132k-165k (estimate)
3 Days Ago
SkyePoint Decisions
Arlington, VA | Full Time
$109k-138k (estimate)
Just Posted
Peraton
Arlington, VA | Full Time
$96k-110k (estimate)
Just Posted
Peraton
Arlington, VA | Full Time
$124k-155k (estimate)
1 Week Ago
Peraton
Arlington, VA | Full Time
$131k-164k (estimate)
2 Months Ago
Peraton
Arlington, VA | Full Time
$115k-138k (estimate)
1 Week Ago
Peraton
Arlington, VA | Full Time
$102k-133k (estimate)
4 Months Ago
Senior Penetration Tester / Active Secret
Peraton Arlington, VA
Apply
$96k-110k (estimate)
Full Time Just Posted
Save

Peraton is Hiring a Senior Penetration Tester / Active Secret Near Arlington, VA

Responsibilities:

Peratons DSCM program encompasses technical, engineering, data analytics, cyber security, management, operational, logistical and administrative support to aid and advise DoS Cyber & Technology Security (CTS) Directorate.? This includes protecting a global cyber infrastructure comprising networks, systems, information, and mobile devices all while identifying and responding to cyber risks and threats.? Those supporting Peratons DSCM program strive to leverage their expert knowledge and propose creative solutions to real-world cybersecurity challenges.? ??

Peraton is currently seeking a Sr Cyber Penetration Tester to become part of Peratons Department of State (DoS) Diplomatic Security Cyber Mission (DSCM) program providing leading cyber and technology security experience to enable innovative, effective and secure business processes.?

?

Location: Rosslyn, VA.

In this role, you will:

  • Support the Penetration Testing (Red Cell) Team.
  • Assesse the current state of the customers system security by identifying all vulnerabilities and security measures.
  • Help customer perform analysis and mitigation of security vulnerabilities.
  • Design, perform and report on penetration testing of systems including cloud to satisfy the NIST 800-53 CA-8 security control and using methodologies that may include, NIST SP 800-115, Penetration Testing Execution Standard (PTES), and Information Systems Security Assessment Framework (ISSAF).
  • Produce reports and conduct management briefings on test activities, scenarios, results and recommendations.
  • Understand how to create unique exploit code, bypass AV and mimic adversarial threats.
  • Stay abreast of current attack vectors and unique methods for exploitation of computer networks.
  • Provide support to incident response teams through capability enhancement and reporting.
  • Assist in Red Cell maintaining infrastructure
  • Develop or modify tools that automate discovery or exploitation (e.g. bash, Python, JavaScript, PowerShell)
  • Mentor Mid and Jr staff members by providing guidance on best security practices and communication techniques.

#DSCM

Qualifications:

Required Qualifications:

  • 5 years with BS/BA; 3 years with MS/MA; 0 years with PhD
  • Must possess ONE of the following certifications:
    • CCNA Cyber Ops
    • CCNA
    • CEH
    • CFR
    • Cloud
    • CySA
    • GCIA
    • GCIH
    • GICSP
    • Security CE
    • SSCP
  • Understand common web application vulnerabilities like SQLi, XSS, CSRF, and HTTP Flooding.
  • Proficient at conducting network or software vulnerability assessments and penetration testing utilizing using automated and manual TTPs.
  • Proven capability in identifying intrusion or incident path and method; isolates, blocks or removes threat access.
  • Familiar with Linux and Windows Administration
  • Familiar and proficient in evaluating system security configurations.
  • Experience with penetration testing tools such as Metasploit, Burp Suite, Nmap, etc.
  • Able to perform analysis of complex software systems to determine both functionality and intent of software systems. Able to resolve highly complex malware and intrusion issues.
  • U.S. citizenship and an active Secret security clearance.
    • Ability to obtain a Top Secret security clearance.

Desired Qualifications:

  • Ability to work alone or in a small group
  • Possess OSCP, GIAC GPEN, GWAPT or other Penetration Testing certifications
  • CISSP
  • Certified Ethical Hacker
Peraton Overview:

Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the worlds leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the cant be done by solving the most daunting challenges facing our customers. Visit peraton.com to learn how were keeping people around the world safe and secure.

Target Salary Range:
$86,000 - $138,000. This represents the typical salary range for this position based on experience and other factors.

Job Summary

JOB TYPE

Full Time

SALARY

$96k-110k (estimate)

POST DATE

05/06/2024

EXPIRATION DATE

05/19/2024

WEBSITE

peraton.com

HEADQUARTERS

COLORADO SPRINGS, CO

SIZE

15,000 - 50,000

FOUNDED

2017

TYPE

Public

CEO

ALAN STEWART

REVENUE

$5B - $10B

INDUSTRY

Durable Manufacturing

Related Companies
About Peraton

Perspecta is an IT service firm that provides data analytics, applied research, cybersecurity and related services for the healthcare industry.

Show more

Peraton
Full Time
$67k-88k (estimate)
Just Posted
Peraton
Full Time
$107k-129k (estimate)
Just Posted
Peraton
Full Time
$136k-167k (estimate)
Just Posted