Current jobs related to Senior Penetration Tester - Oak Park, Illinois - SAIC Career Site


  • Oak Brook, Illinois, United States Inspira Financial Full time

    Position OverviewInspira Financial is seeking a dedicated and experienced Senior Security Engineer - Incident Response Lead to enhance our security posture and manage incident response initiatives. This role is pivotal in safeguarding our information systems and ensuring the confidentiality, integrity, and availability of our data.Key...

  • EBA Team Manager

    3 weeks ago


    Oak Brook, Illinois, United States BDO Full time

    Job Overview: BDO Digital, LLC., a subsidiary of BDO USA, is an expanding digital advisory firm focused on empowering middle-market businesses to leverage technology, navigate disruptions, enhance operational efficiencies, strengthen risk management, and discover new revenue streams. Our interdisciplinary team includes digital strategists, systems...

  • EBA Project Manager

    3 weeks ago


    Oak Brook, Illinois, United States BDO Full time

    Job Overview: BDO Digital, LLC., a subsidiary of BDO USA, is an expanding digital advisory firm focused on empowering mid-sized businesses to harness technology effectively, navigate disruptions, enhance operational efficiencies, bolster risk management, and discover new revenue streams. Our diverse team includes digital strategists, systems integrators,...


  • Manassas Park, United States Experis Full time

    Experis IT is collaborating with a premier provider of secure financial messaging solutions in their quest for a Penetration Tester. This position mandates onsite presence at least three days a week.Role Overview: As a Penetration Tester within the Red Team, your primary responsibility will be to evaluate security measures from an offensive standpoint,...


  • Manassas Park, United States Experis Full time

    Experis IT is collaborating with a premier provider of secure financial messaging solutions in their search for a Penetration Tester. Position Overview:In this role, you will be part of the Red Team, focusing on evaluating security measures from an offensive standpoint to enhance the overall security framework of the organization.Key Responsibilities:Conduct...

  • Lead Software Tester

    2 weeks ago


    Lexington Park, Maryland, United States Spalding Consulting Full time

    Job SummarySpalding Consulting, Inc. is seeking a seasoned professional to fill the role of Senior Software Tester. As a key member of our team, you will be responsible for leading testing efforts and mentoring test team members.Key ResponsibilitiesLead testing efforts and mentor test team members to ensure high-quality software delivery.Coordinate test...

  • Sr. Software Tester

    4 months ago


    Lexington Park, United States Spalding Consulting Full time

    Spalding Consulting, Inc. is seeking a Sr. Software Tester in Lexington Park, MD.  Spalding Consulting, Inc. is a professional services company delivering cutting-edge solutions to the Department of Defense since 2001. Our expert-level solutions include software development, information technology, program management, financial management and business...


  • Lexington Park, Maryland, United States Spalding Consulting Full time

    Job Title: Sr. Software TesterSpalding Consulting, Inc. is a professional services company delivering cutting-edge solutions to the Department of Defense since 2001. Our expert-level solutions include software development, information technology, program management, financial management, and business intelligence services.Job Summary:We are seeking a highly...


  • Franklin Park, New Jersey, United States Tris Pharma Full time

    Job Title: Senior Director of MarketingWe are seeking a highly experienced and skilled Senior Director of Marketing to lead our marketing efforts and drive business growth.About the Role:The Senior Director of Marketing will be responsible for developing and executing comprehensive marketing strategies to promote our branded Attention Deficit Hyperactivity...


  • Lexington Park, Maryland, United States Spalding Consulting Full time

    Job Summary:Spalding Consulting, Inc. is seeking a highly skilled Sr. Software Tester to join our team in Lexington Park, MD. As a professional services company delivering cutting-edge solutions to the Department of Defense, we offer a dynamic and challenging work environment.Key Responsibilities:Lead testing efforts and mentor test team members to ensure...


  • Franklin Park, New Jersey, United States Tris Pharma Full time

    Job Title: Senior Director of MarketingTris Pharma, Inc. is seeking a highly experienced Senior Director of Marketing to lead our small, but productive, Marketing team at our Monmouth Junction, NJ Headquarters.Job Summary:The Senior Director, Head of Marketing provides leadership and support for the successful marketing and managing of the company's...


  • Lexington Park, Maryland, United States Precise Systems (MD) Full time

    Job Overview Precise Systems, a leader in delivering cutting-edge solutions for military support, is seeking a Senior Vice President of Strategic Initiatives. In this pivotal role, you will spearhead the identification and acquisition of key opportunities within the Department of Defense sector. Your responsibilities will encompass formulating market and...


  • Lexington Park, Maryland, United States Imagine One Technology and Management Ltd Full time

    Job Title: Information Security AnalystImagine One Technology & Management Ltd. is seeking a highly skilled Information Security Analyst to join our team. As a key member of our cybersecurity team, you will play a critical role in ensuring the security and integrity of our systems and data.Responsibilities:Plan, implement, and monitor security measures to...


  • Ridley Park, Pennsylvania, United States Boeing Full time

    Job SummaryWe are seeking a highly skilled Senior Non-Destructive Test Specialist to join our team at Boeing. As a subject matter expert in non-destructive testing, you will be responsible for providing certification testing, approving new and revised production techniques, and conducting audits of NDT processes.Key ResponsibilitiesAdvise on advanced...


  • Ridley Park, Pennsylvania, United States Boeing Full time

    Job SummaryWe are seeking a highly skilled Senior Non-Destructive Test Specialist to join our team at Boeing. As a subject matter expert in non-destructive testing, you will be responsible for providing certification testing, approving new and revised production techniques, and conducting audits of NDT processes.Key ResponsibilitiesAdvise on advanced...


  • Ridley Park, Pennsylvania, United States Boeing Full time

    Job SummaryWe are seeking a highly skilled Senior Non-Destructive Test Specialist to join our team at Boeing. As a subject matter expert in non-destructive testing processes, you will play a critical role in ensuring the quality and integrity of our products.Key ResponsibilitiesAdvise on advanced technology in non-destructive instrumentation and inspection...


  • Monterey Park, United States Identified Talent Solutions Full time

    Job DescriptionJob DescriptionOur client is a trailblazing brand within the consumer electronic industry. As they embark on an exciting journey to expand their market presence beyond online platforms like Amazon, they are seeking a dynamic and enthusiastic Sales Executive to spearhead this growth initiative.Key Responsibilities:Develop and implement robust...


  • Overland Park, Kansas, United States WellSky Full time

    About the RoleWe are seeking a highly skilled Sr. Security Engineer to join our team at WellSky. This is an exciting opportunity for a talented engineer to make significant contributions to the success of our projects and advance their technical skills in a collaborative environment.Key ResponsibilitiesDesign and implement security solutions to protect...


  • Monterey Park, California, United States Identified Talent Solutions Full time

    Job OverviewIdentified Talent Solutions is seeking a dynamic and results-driven Sales Executive to spearhead the growth initiative of our client, a pioneering brand in the consumer electronics industry.Key Responsibilities:Develop and implement comprehensive sales strategies to introduce the client's products into leading retail stores, driving revenue...


  • Woodland Park, New Jersey, United States Gannett Co. , Inc. Full time

    Job Title: Account Executive - Automotive SolutionsGannett Co., Inc. is a leading media and marketing solutions company, dedicated to empowering and enriching communities through our expansive reach at the national and local level. We are seeking a highly motivated and results-driven Account Executive to join our Automotive Marketing Team, part of The USA...


  • Hyde Park, United States Maverick Construction Corp Full time

    Job OverviewBenefits:Comprehensive medical, dental, and vision coverage with significant company contribution.Long-term and short-term disability insurance.401K plan with a 4% company match.Pet-friendly workplace.Access to an on-site fitness center.Position SummaryThe Senior Vice President of Business Development will oversee all facets of acquiring new...


  • Hyde Park, United States Maverick Construction Corp Full time

    Job OverviewBenefits:Comprehensive medical, dental, and vision coverage with significant company contribution.Long-term and short-term disability benefits.401K plan with a 4% company match.Pet-friendly workplace.Access to a corporate fitness facility.Position SummaryThe Senior Vice President of Business Development will oversee all initiatives related to...


  • Lexington Park, Maryland, United States Imagine One Technology & Management Ltd Full time

    Job DescriptionImagine One Technology & Management Ltd. is seeking a highly skilled Cybersecurity Specialist to join our team. As a key member of our organization, you will play a critical role in ensuring the security and integrity of our computer networks and information systems.Key Responsibilities:Plan, implement, and monitor security measures to protect...

Senior Penetration Tester

4 months ago


Oak Park, Illinois, United States SAIC Career Site Full time

Description

SAIC has an opening for a Senior Penetration Tester. The Senior Cybersecurity Specialist will be focused on performing internal and external network penetration tests of servers, infrastructure components and networks. The selected hire will also participate in enterprise penetration testing engagements. The selected hire will act as the Senior Pentester for the team, providing guidance, mentorship and technical expertise to junior members of the OSO team. The hire will be expected to continuously develop their offensive security skills, knowledge, and capabilities as well as contribute toward the advancement and maturity of the team's offensive security services.

This position is 100% remote nationwide.

Job Duties:

Conduct network and system penetration testing.Perform full-scope internal penetration tests (discovery, evasion, privilege escalation, execution/exploitation, credential access, lateral movement, & action on objectives) in a controlled/safe manner on live network infrastructure services, Active Directory environments and other systems/applications.Interface and coordinate with System Owners to establish the scope for testing, test schedule, test goals, and rules of engagement.Perform documentation review and provide improvement recommendations. Communicate and escalate issues and alerts as required by process or management.Additional responsibilities including the support of various Enterprise Security Operations Center activities.

Keys for Success

Operate professionally always guided by SAIC's core values: passion, empowerment, integrity, inclusion, and innovation.Ability to effectively prioritize and effectively execute multiple assigned tasks.Attention to details in the execution of all tasks and in documentation.Curiosity and love to solve problems and puzzles; analytically rigorous; uncompromising integrity.Self-starter with ability work with minimal supervision, as well as optimally work on teams with individuals with a variety of skills and backgrounds.Flexibility, persistence, resilience, and determination.Passion for life-long-learning and skills development.

Qualifications

Required Education and Experience:

Bachelors and five (5) years or more of IT/Cyber experience, Masters and three (3) years of related IT/cyber experience. Experience may be accepted in lieu of a degree.Must be a US Citizen with the ability to obtain a Public Trust clearance after hire.Must possess the following certifications: Security+ or CySA+ AND Certified Ethical Hacker (CEH), eJPT, or PenTest+ certifications.Two (2) or more years of experience in a full-time offensive security role.Two (2) or more years of experience with offensive tool sets including Kali Linux, Metasploit, Burp, ZAP interception proxies, NMAP, etc..One (1) or more years of experience with vulnerability scanning tools such as Tenable Security Center/Nessus.Ability to conduct penetration tests on applications, systems and network utilizing proven/formal processes and industry standards.Ability to test, identify and exploit trust, misconfigurations, and vulnerabilities in live Microsoft Active Directory environments without being detected by advanced commercial security solutions.Proven ability to Work proficiently from the Windows and UNIX/Linux command line (e.g., Bash and PowerShell).Hands-on experience conducting cloud asset penetration testing. Proven ability to research and formulate recommendations for vulnerabilities found during assessments.Proven ability to present, demonstrate, explain, and document operational impact of a particular vulnerability or the combination of many vulnerabilities and system flaws.Proven ability to test, identify and exploit trust, misconfigurations, and vulnerabilities in live Microsoft Active Directory environments.Knowledge of security architectures and devices.Knowledge of technology and security topics including operating systems, network security, protocols, application security, infrastructure hardening and security baselines.Can-do attitude.Self-motivated and quick learner with the ability to work independently or with minimal guidance.Excellent communication skills both verbal and written.Must have experience managing multiple projects and quickly and effectively adjusting to shifting priorities and resolving issues.

Desirable Qualifications:

Possess any combination of the following certifications: GPEN, GWAPT, OSCP, or additional relevant certifications.Two (2) or more years of hands-on experience as a member of an internal penetration testing team or for a penetration testing firm.One (1) or more years of hands-on experience performing Web Application Penetration Testing.One (1) or more years of hands-on cloud penetration testing experience.One (1) or more years of experience in a Red Team Operator, SOC Analyst, Incident Response Analyst, or System Administrator role.One (1) or more years of experience using at least one of the following scripting languages: PowerShell, Bash, Python, Ruby.Hands-on experience creating reports and/or documenting processes and procedures. SAIC accepts applications on an ongoing basis and there is no deadline.

Covid Policy: SAIC does not require COVID-19 vaccinations or boosters. Customer site vaccination requirements must be followed when work is performed at a customer site.