Penetration Tester

1 month ago


Washington, United States DotWave Solutions Full time

You must have an active TOP SECRET LEVEL SECURITY CLEARANCE to be considered for this role.


We are currently seeking a skilled Penetration Tester with a Top Secret Level Security Clearance to join our team on a remote, part-time contract with one of our esteemed government clients. In this role, you will play a crucial part in assessing and enhancing the security posture of our client's systems and networks through internal and external ethical hacking, along with reviewing their process for their vulnerability assessments.


Responsibilities:

- Schedule and hold a preliminary planning meeting with the client to discuss their defined audit scope for the penetration test, testing and reporting guidelines, information security policies and procedures, and logistics information.

- Schedule and hold entrance meeting with the client to discuss questions, testing, RoE constraints, tools, systems to be tested, and then update any parameters with information provided by the client.

- Conduct ~8 black and white box penetration testing on several information technology systems within the client's ecosystem to identify methods of gaining access to a system by using tools and techniques that attackers use. Perform the penetration and vulnerability testing in accordance with client's defined audit scope, testing and reporting guidelines, information security policies and procedures, and agreed upon RoE parameters.

- Prepare finalized RoE with acceptance from the client, employer, and any third-party organization(s), if applicable (e.g. cloud service provider).

- Assess how the client conducts vulnerability assessments and review the quality of the scanning tools that the client is currently using for vulnerability assessments and determine whether the vulnerability assessments conducted by the client includes industry standard requirements.

- Report findings of client's vulnerability assessment process.

- Stay current on emerging threats, vulnerabilities, and industry best practices in cybersecurity and provide expertise and guidance on security best practices to enhance overall security posture.

- Must be available throughout length of contract start and end date (September 2024 - May 2025) to schedule testing and report submission.


Requirements: TOP SECRET LEVEL SECURITY CLEARANCE; Bachelor's degree in Computer Science, Information Technology, Cybersecurity, or related field.

- 10+ years experience in penetration testing, ethical hacking, or related cybersecurity roles.

- No previous experience working for an Intelligence Agency in the past 10 years.

- Strong understanding of cybersecurity principles, methodologies, and technologies.

- Hands-on experience with penetration testing tools and techniques, such as Metasploit, Wireshark, and Nmap.

- Ability to perform penetration tests using own tools and hardware

- Effective communication skills, both verbal and written, to convey technical concepts to non-technical stakeholders.

- Must have (1) of Certified Ethical Hacker (CEH), CISSP, CISA, CISM, NSA Cyber Red Team, Offensive Security Certified Professional (OSCP), Certified Red Team Operator, or GIAC Penetration Tester (GPEN) certification.


Contract Details: This position is a Short-term Part Time Contract hire. If you are a talented Penetration Tester seeking a remote opportunity to contribute to critical cybersecurity initiatives, we invite you to apply Join DotWave Solutions and help shape the future of cybersecurity.


DotWave Solutions is an Equal Employment Opportunity / Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, national origin, ancestry, citizenship status, military status, protected veteran status, religion, creed, physical or mental disability, medical condition, marital status, sex, sexual orientation, gender, gender identity or expression, age, genetic information, or any other basis protected by law, ordinance, or regulation.


  • Penetration Tester

    3 months ago


    Washington, United States Cyber Security Innovations Full time

    Job DescriptionJob DescriptionCSI is looking for a Penetration Tester to join our team on an upcoming Security and Privacy Assessment project in the non-profit telecommunications industry. The Pen Tester will complement risk assessments as ongoing defense against technical security threats of weakness exploitation for the same systems.This role is hybrid...

  • Penetration Tester

    3 months ago


    Washington, United States Graham Technologies Full time

    Job DescriptionJob DescriptionJob Overview:Graham Technologies (GTECH) is seeking a Penetration Tester whose primary duties will be providing penetration tests to find, exploit, and report technical risks and recommending steps to remove, mitigate, or avoid each discovered technical risk and weakness.You will be happy to know that this is a hybrid position....


  • Washington, United States New Light Technologies In Full time $110,000 - $150,000

    Job DescriptionJob DescriptionSenior Penetration Tester**Location**: Washington, DC (Remote with potential onsite requirements)**Reports To**: Chief Information Security Officer (CISO)**Contract Type**: Labor-Hour**Position Summary**:The Senior Penetration Tester will be responsible for conducting regular and ad-hoc penetration testing of the HBX's...

  • Penetration Tester

    3 weeks ago


    Washington, United States Blue Mantis Full time

    Are you ready to take your cybersecurity career to the next level and work with a team of elite offensive security professionals? We're seeking a seasoned Senior Penetration Tester with extensive experience in red teaming. As a senior member of our offensive security team, you'll play a pivotal role in safeguarding our clients' digital assets by identifying...

  • Penetration Tester

    3 weeks ago


    Washington, United States Blue Mantis Full time

    Are you ready to take your cybersecurity career to the next level and work with a team of elite offensive security professionals? We're seeking a seasoned Senior Penetration Tester with extensive experience in red teaming. As a senior member of our offensive security team, you'll play a pivotal role in safeguarding our clients' digital assets by identifying...

  • Penetration Tester

    1 month ago


    Washington, United States ASCENDING Full time

    Job DescriptionJob DescriptionLocation: 100% Remote within United StatesOverview:We are seeking a highly skilled Application Penetration Tester to join our client's team in a long-term contract position. This role involves performing hands-on application penetration testing, identifying security vulnerabilities, and working with application teams to...

  • Penetration Tester

    3 months ago


    Washington, United States Fusion Technology LLC Full time

    Job DescriptionJob DescriptionPenetration Tester Who are you?Trusted Employee: The Government trusts you and so do we. You possess an active Public Trust security clearance (Or are able to obtain a Public Trust clearance). You must also be able to obtain Department of Homeland Security (DHS) suitability.U.S. citizenship is a requirement for this position....

  • Penetration Tester

    2 months ago


    Washington, Washington, D.C., United States IBM Full time

    Your Role and ResponsibilitiesAs a Senior Penetration Tester you will be supporting the mission of a progressive Federal agency. You will perform vulnerability assessments and penetration testing following the customer's prescribed scope to target, assess, and exploit risk and vulnerabilities of information systems and inform strategic decisions. The...


  • Washington, United States CODICE Full time

    Job DescriptionJob DescriptionSalary: $65-$85 per hourPOSITION SUMMARY:  CODICE seeks a highly skilled Senior Penetration Tester to join our cybersecurity team. This role is crucial in ensuring the security and compliance of our systems through regular and ad-hoc penetration testing. The ideal candidate will be an expert in building and executing...


  • Washington, United States CODICE Full time $65 - $85

    Job DescriptionJob DescriptionPOSITION SUMMARY:CODICE seeks a highly skilled Senior Penetration Tester to join our cybersecurity team. This role is crucial in ensuring the security and compliance of our systems through regular and ad-hoc penetration testing. The ideal candidate will be an expert in building and executing vulnerability assessment and...


  • Washington, United States CODICE Full time $65 - $85

    Job DescriptionJob DescriptionPOSITION SUMMARY:CODICE seeks a highly skilled Senior Penetration Tester to join our cybersecurity team. This role is crucial in ensuring the security and compliance of our systems through regular and ad-hoc penetration testing. The ideal candidate will be an expert in building and executing vulnerability assessment and...

  • Penetration Tester

    1 month ago


    Washington, United States DotWave Solutions Full time

    You must have an active TOP SECRET LEVEL SECURITY CLEARANCE to be considered for this role.We are currently seeking a skilled Penetration Tester with a Top Secret Level Security Clearance to join our team on a remote, part-time contract with one of our esteemed government clients. In this role, you will play a crucial part in assessing and enhancing the...


  • Washington, United States Data Intelligence, LLC Full time

    Data Intelligence, LLC is seeking a skilled Cybersecurity Penetration Tester and RedSeal Specialist to contribute to our initiatives supporting government contracts. This role involves a hybrid work model, requiring presence at designated locations for a portion of the week.Key Responsibilities:Conduct comprehensive testing and scanning utilizing the RedSeal...


  • Washington, United States Maveris Full time

    This role will support the improvement of cybersecurity analytics by conducting cloud adversarial emulation testing on the Department of Veterans Affairs (VA) Enterprise Cloud (VAEC) systems. The ideal candidate will have a strong background in penetration testing, particularly in cloud environments, and experience with purple-teaming activities.In this...


  • Washington, United States Booz Allen Hamilton Full time

    Penetration Tester, MidKey Role:Support remote testing efforts of a client's network to expose weaknesses in security. Maintain baseline system security according to organizational policies. Monitor and evaluate the effectiveness of the enterprise's cybersecurity safeguards to ensure that they provide the intended level of protection. Work with stakeholders...


  • Washington, United States GSSR Inc Full time

    Job DescriptionJob DescriptionCandidate must havestrong manual penetration experience, as well as API testing.Responsibilities:Manage, modify and tweak the Application and database security scan profile as per the company\'s baseline standards.Perform security analysis of the different layers of the systems (application database layers) by performing...


  • Washington, United States Booz Allen Hamilton Full time

    Penetration Tester, MidKey Role:Support remote testing efforts of a client's network to expose weaknesses in security. Maintain baseline system security according to organizational policies. Monitor and evaluate the effectiveness of the enterprise's cybersecurity safeguards to ensure that they provide the intended level of protection. Work with stakeholders...


  • Washington, United States Sev1Tech Full time

    Position Overview Sev1Tech is seeking a Lead Cybersecurity Vulnerability and Penetration Testing Specialist to contribute to a significant program focused on network security, cybersecurity, and cloud engineering support services for a government client dedicated to safeguarding security and public safety. This role encompasses a diverse array of...


  • Washington, United States Gunnison Consulting Group Inc Full time

    Job DescriptionJob DescriptionWork Location: Hybrid/Washington, DC.We are seeking a motivated and customer-oriented cybersecurity professional to support our Department of State client. The candidate will support FISMA compliance.Duties and responsibilities include:Design and implement a penetration testing strategy aligned with government security...


  • Washington Highlands, Washington, D.C., United States Hummingbirds Innovations Full time

    Overview: Hummingbirds Innovations is seeking a skilled Penetration Testing Specialist to enhance our security posture through comprehensive assessments and evaluations. Key Responsibilities: Conduct thorough penetration testing tailored to the unique environments of our clients, ensuring compliance with established security frameworks.Prepare detailed...