Senior Penetration Tester / Active Secret

Rosslyn, VA, United States

Peraton

Peraton drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted and highly...

View company page

Responsibilities

Peraton’s DSCM program encompasses technical, engineering, data analytics, cyber security, management, operational, logistical and administrative support to aid and advise DoS Cyber & Technology Security (CTS) Directorate.  This includes protecting a global cyber infrastructure comprising networks, systems, information, and mobile devices all while identifying and responding to cyber risks and threats.  Those supporting Peraton’s DSCM program strive to leverage their expert knowledge and propose creative solutions to real-world cybersecurity challenges.     

 

Peraton is currently seeking a Sr Cyber Penetration Tester to become part of Peraton’s Department of State (DoS) Diplomatic Security Cyber Mission (DSCM) program providing leading cyber and technology security experience to enable innovative, effective and secure business processes. 

  

Location: Rosslyn, VA.  

 

In this role, you will:  

  • Support the Penetration Testing (Red Cell) Team.
  • Assesse the current state of the customer’s system security by identifying all vulnerabilities and security measures.
  • Help customer perform analysis and mitigation of security vulnerabilities. 
  • Design, perform and report on penetration testing of systems including cloud to satisfy the NIST 800-53 CA-8 security control and using methodologies that may include, NIST SP 800-115, Penetration Testing Execution Standard (PTES), and Information Systems Security Assessment Framework (ISSAF). 
  • Produce reports and conduct management briefings on test activities, scenarios, results and recommendations. 
  • Understand how to create unique exploit code, bypass AV and mimic adversarial threats. 
  • Stay abreast of current attack vectors and unique methods for exploitation of computer networks. 
  • Provide support to incident response teams through capability enhancement and reporting. 
  • Assist in Red Cell maintaining infrastructure 
  • Develop or modify tools that automate discovery or exploitation (e.g. bash, Python, JavaScript, PowerShell) 
  • Mentor Mid and Jr staff members by providing guidance on best security practices and communication techniques.   

#DSCM

Qualifications

Required Qualifications:

  • 5 years with BS/BA; 3 years with MS/MA; 0 years with PhD
  • Must possess ONE of the following certifications:
    • CCNA Cyber Ops
    • CCNA
    • CEH
    • CFR
    • Cloud+
    • CySA+
    • GCIA
    • GCIH
    • GICSP
    • Security+ CE
    • SSCP
  • Understand common web application vulnerabilities like SQLi, XSS, CSRF, and HTTP Flooding. 
  • Proficient at conducting network or software vulnerability assessments and penetration testing utilizing using automated and manual TTPs. · 
  • Proven capability in identifying intrusion or incident path and method; isolates, blocks or removes threat access. 
  • Familiar with Linux and Windows Administration 
  • Familiar and proficient in evaluating system security configurations.  
  • Experience with penetration testing tools such as Metasploit, Burp Suite, Nmap, etc. 
  • Able to perform analysis of complex software systems to determine both functionality and intent of software systems. Able to resolve highly complex malware and intrusion issues. 
  • U.S. citizenship and an active Secret security clearance.
    • Ability to obtain a Top Secret security clearance. 

 

Desired Qualifications: 

  • Ability to work alone or in a small group
  • Possess OSCP, GIAC GPEN, GWAPT or other Penetration Testing certifications 
  • CISSP  
  • Certified Ethical Hacker

 

 

Peraton Overview

Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can’t be done by solving the most daunting challenges facing our customers. Visit peraton.com to learn how we’re keeping people around the world safe and secure.

Target Salary Range

$86,000 - $138,000. This represents the typical salary range for this position based on experience and other factors.
Apply now Apply later
  • Share this job via
  • or

Tags: Analytics Bash Burp Suite CEH CISSP Clearance Cloud CSRF Data Analytics Exploit GCIA GCIH GIAC GICSP GPEN GWAPT Incident response JavaScript Linux Malware Metasploit NIST NIST 800-53 Nmap OSCP Pentesting PhD PowerShell Python Security assessment Security Clearance SSCP Top Secret TTPs Vulnerabilities Windows XSS

Region: North America
Country: United States
Job stats:  9  1  0
Category: PenTesting Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.