Penetration Tester

2 weeks ago


Fort Belvoir, United States Booz Allen Hamilton Full time
Penetration Tester

The Opportunity:

Are you looking for an opportunity to use your technical expertise and grow your skills to provide technical solutions in support of our warfighters? We’re looking for an Red Team Penetration Tester to help test, configure, and maintain Military critical operating systems. As an Red Team Penetration Tester on our project, you’ll work with other technical experts to help our customer overcome tough challenges and help improve the readiness of military units to perform their roles. Your communication skills will come in handy as you share your experience and work as a vital member of a team to solve daily challenges as we support and improve military cybersecurity.

Booz Allen is committed to creating an environment where you can nourish your cyber career through mentoring, the opportunity to leverage new resources, and the ability to gain in-demand certifications to sharpen your skill set. With opportunities supporting both the private and public sectors across multiple geographies, your career is only limited by your own appetite for exploration. Work with us to secure our systems, networks, and crucial infrastructures.

Join us. The world can’t wait.

You Have:

  • Experience with implementing red team assessment methods, tools, and techniques

  • TS/SCI clearance

  • HS diploma or GED and 7+ years of experience in Information Technology or Bachelor's degree and 3+ years of experience in Information Technology

  • Linux Computing Environment (CE) Certification

  • Windows Computing Environment (CE) Certification

  • Offensive Security Certified Professional (OSCP) or GIAC Penetration Tester (GPEN) Certification

  • DoD Approved 8570 Information Assurance Technician Level III (IAT-III) Certification, including CASP+ CE, CCNP Security, CISA, CISSP, GCED, GCIH, or CCSP

  • Completion of the Red Team Apprentice or Offensive Methodology Analysis, Red Team Operations

Nice If You Have:

  • Experience with Cobalt Strike, Metasploit, and Kali Linux

  • Python Certification

Clearance:

Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information; TS/SCI clearance is required.

Create Your Career:

Grow With Us

Your growth matters to us—that’s why we offer a variety of ways for you to develop your career. With professional and leadership development opportunities like upskilling programs, tuition reimbursement, mentoring, and firm-sponsored networking, you can chart a unique and fulfilling career path on your own terms.

A Place Where You Belong

Diverse perspectives cultivate collective ingenuity. Booz Allen’s culture of respect, equity, and opportunity means that, here, you are free to bring your whole self to work. With an array of business resource groups and other opportunities for connection, you’ll build your community in no time.

Support Your Well-Being

Our comprehensive benefits package includes wellness programs with HSA contributions, paid holidays, paid parental leave, a generous 401(k) match, and more. With these benefits, plus the option for flexible schedules and remote and hybrid locations, we’ll support you as you pursue a balanced, fulfilling life—at work and at home.

Your Candidate Journey

At Booz Allen, we know our people are what propel us forward, and we value relationships most of all. Here, we’ve compiled a list of resources so you’ll know what to expect as we forge a connection with you during your journey as a candidate with us.

Compensation

At Booz Allen, we celebrate your contributions, provide you with opportunities and choices, and support your total well-being. Our offerings include health, life, disability, financial, and retirement benefits, as well as paid leave, professional development, tuition assistance, work-life programs, and dependent care. Our recognition awards program acknowledges employees for exceptional performance and superior demonstration of our values. Full-time and part-time employees working at least 20 hours a week on a regular basis are eligible to participate in Booz Allen’s benefit programs. Individuals that do not meet the threshold are only eligible for select offerings, not inclusive of health benefits. We encourage you to learn more about our total benefits by visiting the Resource page on our Careers site and reviewing Our Employee Benefits page.

Salary at Booz Allen is determined by various factors, including but not limited to location, the individual’s particular combination of education, knowledge, skills, competencies, and experience, as well as contract-specific affordability and organizational requirements. The projected compensation range for this position is $96,600.00 to $220,000.00 (annualized USD). The estimate displayed represents the typical salary range for this position and is just one component of Booz Allen’s total compensation package for employees. This posting will close within 90 days from the Posting Date.

Identity Statement

As part of the application process, you are expected to be on camera during interviews and assessments. We reserve the right to take your picture to verify your identity and prevent fraud.

Work Model
Our people-first culture prioritizes the benefits of flexibility and collaboration, whether that happens in person or remotely.

  • If this position is listed as remote or hybrid, you’ll periodically work from a Booz Allen or client site facility.
  • If this position is listed as onsite, you’ll work with colleagues and clients in person, as needed for the specific role.

EEO Commitment

We’re an equal employment opportunity/affirmative action employer that empowers our people to fearlessly drive change – no matter their race, color, ethnicity, religion, sex (including pregnancy, childbirth, lactation, or related medical conditions), national origin, ancestry, age, marital status, sexual orientation, gender identity and expression, disability, veteran status, military or uniformed service member status, genetic information, or any other status protected by applicable federal, state, local, or international law.


  • Penetration Tester

    2 weeks ago


    Fort Lauderdale, Florida, United States Motion Recruitment Full time

    Grow Your Career as a Penetration TesterJoin Motion Recruitment Partners, a leading global recruitment agency, in our exciting opportunity for a Penetration Tester to join our client, a renowned global bank in Fort Lauderdale, FL. This contract role offers a strong possibility of extension and the chance to work remotely.About the RoleAs a Penetration...

  • Penetration Tester

    2 weeks ago


    Fort Lauderdale, Florida, United States Motion Recruitment Partners LLC Full time

    Job Title: Penetration TesterAt Motion Recruitment Partners LLC, we are seeking a highly skilled Penetration Tester to join our team. As a Penetration Tester, you will be responsible for identifying and exploiting vulnerabilities in our clients' systems and networks.Key Responsibilities:Conduct thorough vulnerability assessments and penetration testing to...

  • Penetration Tester

    1 month ago


    Fort Lauderdale, United States Motion Recruitment Full time

    Grow your career as a Penetration Tester with an innovative global bank in Fort Lauderdale, FL. Contract role with strong possibility of extension. Will be open to working remotely. Join one of the world's most renowned global banks and trusted brand with over 200 years of continuously evolving financial services worldwide. Will be responsible for providing...

  • Penetration Tester

    2 weeks ago


    Fort Lauderdale, United States Motion Recruitment Partners, LLC Full time

    Grow your career as a Penetration Tester with an innovative global bank in Fort Lauderdale, FL. Contract role with strong possibility of extension. Will be open to working remotely. Join one of the world's most renowned global banks and trusted brand with over 200 years of continuously evolving financial services worldwide. Will be responsible for providing...


  • Fort Walton Beach, Florida, United States CinTel Corp Full time

    Cybersecurity Penetration Tester Job DescriptionCintel, Inc. is seeking a highly skilled Cybersecurity Penetration Tester to join our team. As a Cybersecurity Penetration Tester, you will be responsible for conducting system security analysis on systems and/or software to understand and identify vulnerabilities.Key Responsibilities:Develop and maintain...


  • Fort Walton Beach, Florida, United States CinTel Corp Full time

    Cybersecurity Penetration Tester - Mid LevelCintel, Inc. is seeking a highly skilled Cybersecurity Penetration Tester to join our team. As a mid-level cybersecurity professional, you will be responsible for conducting system security analysis on systems and/or software to understand and identify vulnerabilities.This is a full-time position located at Eglin...


  • Fort Belvoir, Virginia, United States Booz Allen Hamilton Full time

    The OpportunityWe're seeking a skilled Red Team Penetration Tester to join our team at Booz Allen Hamilton. As a key member of our cybersecurity team, you'll work with other technical experts to help our customer overcome complex challenges and improve the readiness of military units to perform their roles.As a Red Team Penetration Tester, you'll be...


  • Fort Belvoir, Virginia, United States Helios HR Full time

    Job Title: Red Team Cyber OperatorWe are seeking a highly skilled Red Team Cyber Operator to join our team at Helios HR. As a Red Team Cyber Operator, you will be responsible for emulating potential adversaries' cyber reconnaissance, exploitation techniques, and attack capabilities against targeted missions, systems, networks, components, or capabilities.Key...

  • Security Analyst

    9 hours ago


    Fort Lauderdale, United States Denken Solutions Full time

    Currently, we are looking for talented resources for one of our listed clients. If interested please reply to me with your updated resume or feel free to reach out to me for more details at Title: Security Analyst - Penetration Testing/Offensive SecurityLocation: Fort Lauderdale, FLDuration: 12 Months Job Description: The Senior Infrastructure Penetration...


  • Fort Worth, Texas, United States VirtualVocations Full time

    VirtualVocations is seeking a seasoned Red Team Penetration Tester - Technical Lead to join our team. This hybrid or remote work schedule opportunity is perfect for those who want to challenge themselves in a dynamic and fast-paced environment. **Key Responsibilities:** * Conduct thorough penetration testing and Red Team assessments to identify...


  • Fort Belvoir, Virginia, United States Corvus Full time

    Job SummaryCyber Exploitation Engineer will provide expert-level cyber exploitation of large-scale networks and the data riding on them to uncover unknown and emerging adversary capabilities, leveraging expertise in exploitation and vulnerability assessment.ResponsibilitiesAssess computer network defense and information assurance in support of customer...


  • Fort Meade, United States Marathon TS Full time

    A large government client of Marathon TS is seeking an experienced Software Engineer to join their team.Must Have: TS/SCIThe position desires the Software Engineer with Development experience and knowledge of operating software programs, configuring hardware devices and develop critical procedural steps. The position seeks strong knowledge in a Linux...


  • fort george g meade, United States Marathon TS Full time

    A large government client of Marathon TS is seeking an experienced Software Engineer to join their team.Must Have: TS/SCIThe position desires the Software Engineer with Development experience and knowledge of operating software programs, configuring hardware devices and develop critical procedural steps. The position seeks strong knowledge in a Linux...


  • Fort George G. Meade, United States Marathon TS Full time

    A large government client of Marathon TS is seeking an experienced Software Engineer to join their team.Must Have: TS/SCIThe position desires the Software Engineer with Development experience and knowledge of operating software programs, configuring hardware devices and develop critical procedural steps. The position seeks strong knowledge in a Linux...


  • Fort Meade, United States Applied Insight Full time

    About Us: Innovating to solve real-world problems Applied Insight enhances the ability of federal government customers to preserve national security, deliver justice and serve the public with advanced technologies and quality analysis. We work closely with agencies and industry to overcome technical and cultural hurdles to innovation, empowering them...


  • Fort Huachuca, United States SOS International LLC Full time

    Overview This position is contingent upon award of contract SOS International LLC (SOSi) is currently seeking a Senior Defense Assessment Analyst at Fort Huachuca, AZ in accomplishing services under this contract. Essential Job Duties Responsible for leading and participating in analysis of actual and predictable interacting operational activities of...