Senior Cyber Penetration Tester with Security Clearance

4 weeks ago


Arlington, United States Peraton Full time
About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can't be done by solving the most daunting challenges facing our customers. Visit peraton.com to learn how we're keeping people around the world safe and secure.
Responsibilities Peraton is seeking a Cyber Penetration Tester to become part of Peraton's Department of State (DoS) Diplomatic Security Cyber Mission (DSCM) program providing leading cyber and technology security experience to enable innovative, effective and secure business processes. Location: Arlington, VA. This is a hybrid role and will require regular onsite work in Arlington, VA What you'll do: * Support the Penetration Testing (Red Cell) Team.
* Assesses the current state of the customer's system security by identifying all vulnerabilities and security measures. Helps customer perform analysis and mitigation of security vulnerabilities.
* Perform and report on penetration testing of systems including cloud to satisfy the NIST 800-53 CA-8 security control and using methodologies that may include, NIST SP 800-115, Penetration Testing Execution Standard (PTES), and Information Systems Security Assessment Framework (ISSAF).
* Stay abreast of current attack vectors and unique methods for exploitation of computer networks.
* Provide support to incident response teams through capability enhancement and reporting.
* Assist in maintaining Red Cell infrastructure.
* Develop or modify tools that automate discovery or exploitation (e.g. bash, Python, JavaScript, powershell).
* Ability to work independently or in a smal group.#DSCM Qualifications Required: * A Bachelor of Science degree and at least 5 years of penetration testing experience is required. In lieu of a degree, 4 years of additional experience may be substituted * Requires at least ONE of the following certifications or the ability to obtain before start date
* CCNA Cyber Ops, CCNA, CEH, CFR, Cloud+ , CySA+ , GCIA, GCIH, GICSP, Security+ CE, or SSCP.
* Networking and security principles experience and knowledge.
* Experience evaluating system security configurations.
* Understand common Web Application vulnerabilities like SQLi, XSS, CSRF, and HTTP Flooding.
* Experience with penetration testing tools such as Metasploit, Burp Suite, Nmap, etc.
* Fundamentals of network routing & switching and assessing network device configurations
* Familiarity in evaluating findings and performing root cause analysis.
* U.S. citizenship and an active Secret security clearance to start.
* With the ability to obtain a final Top Secret security clearance.
Target Salary Range $86,000 - $138,000. This represents the typical salary range for this position based on experience and other factors. SCA / Union / Intern Rate or Range EEO An Equal Opportunity Employer including Disability/Veteran. Our Values Benefits At Peraton, our benefits are designed to help keep you at your best beyond the work you do with us daily. We're fully committed to the growth of our employees. From fully comprehensive medical plans to tuition reimbursement, tuition assistance, and fertility treatment, we are there to support you all the way. * Paid Time-Off and Holidays
* Retirement
* Life & Disability Insurance
* Career Development
* Tuition Assistance and Student Loan Financing
* Paid Parental Leave
* Additional Benefits
* Medical, Dental, & Vision Care

  • Arlington, United States Peraton Full time

    About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our...


  • Arlington, United States Peraton Full time

    About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our...


  • Arlington, United States Peraton Full time

    **About Peraton** **Responsibilities** Peraton is seeking an experienced **Cyber Penetration Tester** to become part of Peraton's Department of State (DoS) Diplomatic Security Cyber Mission (DSCM) program providing leading cyber and technology security experience to enable innovative, effective and secure business processes. **Location: Arlington, VA....


  • Arlington, United States Guidehouse Full time

    Job Family: Cyber Consulting Travel Required: Up to 10% Clearance Required: Active Secret The Senior Consultant will be responsible for: Designing and recommending solutions across all cyber areas. Creating solutions that will protect proprietary and confidential data and systems. Leveraging in-depth knowledge of cyber environment to investigate, mitigate,...


  • Arlington, United States SAIC Full time

    Description Cyber SME Description Cyber Subject Matter Expert (SME) with strong knowledge and experience with Department of Defense and Intelligence Community practices in protecting National Security. This Cyber SME will be immersed into a fast - paced, deadline-oriented environment composed of a diverse team of analysts, linguists, cultural experts, and...

  • Cyber Sme

    2 months ago


    Arlington, United States SAIC Full time

    Job ID: 2405782 **Location**:ARLINGTON, VA, US **Date Posted**:2024-04-23 **Category**:Cyber **Subcategory**:Cybersecurity Ops **Schedule**:Full-time **Shift**:Day Job **Travel**:Yes, 10 % of the Time **Minimum Clearance Required**:TS/SCI **Clearance Level Must Be Able to Obtain**:TS/SCI with Poly **Potential for Remote...


  • Arlington, United States ICF Full time

    ICF International seeks an experienced Senior Cyber Security Analyst to support the research and development of new cyber analytic capabilities that will help the US protect and defend its networks and critical information systems. The successful cleared candidate will act as a Senior Cyber Security Analyst to support a large federal cyber security analytic...


  • Arlington, United States ICF Full time

    ICF International seeks an experienced Senior Cyber Security Analyst to support the research and development of new cyber analytic capabilities that will help the US protect and defend its networks and critical information systems. The successful cleared candidate will act as a Senior Cyber Security Analyst to support a large federal cyber security analytic...


  • Arlington, United States Base One Technologies Full time

    Required Education/ExperienceBS degree and 8 -10 years of prior relevant experience Additional years of experience and cyber Primary Responsibilities• Manage enterprise vulnerability compliance and will conduct vulnerability assessments of IT systems. The VAT team is responsible for the Information Security Vulnerability Management Program and...


  • Arlington, United States BAE Systems Full time

    Job Description BAE Systems is seeking a highly skilled and experienced Cyber Security Lead to join our NATO SEASPARROW Project Office (NSPO) team. This individual will be at the forefront of our cybersecurity efforts, ensuring the protection and integrity of our information systems against cyber threats. The successful candidate will possess a strong...

  • Cyber SME

    1 week ago


    Arlington, United States SAIC Full time

    Description Cyber SME Description Cyber Subject Matter Expert (SME) with strong knowledge and experience with Department of Defense and Intelligence Community practices in protecting National Security. This Cyber SME will be immersed into a fast-paced, deadline-oriented environment composed of a diverse team of analysts, linguists, cultural experts, and...


  • Arlington, United States Arsiem Corporation Full time

    Incident Manager - III Seeking a Cybersecurity Vulnerability Analyst to support this critical customer mission support a U.S. Government customer to provide cybersecurity vulnerability analysis support to reduce the prevalence and impact of vulnerabilities and exploitable conditions across Federal Civilian Executive Branch (FCEB) entities and Critical...


  • Arlington, United States Peraton Full time

    About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our...

  • Red Team Operator

    3 weeks ago


    Arlington, United States TELOPHASE Full time

    Location: Fully Remote Job Description: Performs the daily operation and execution of offensive security-related tools, processes and controls related to offensive cyber initiatives. Performs a variety of ethical hacking activities against the technical security controls and systems. Serves as technical and function SME across multiple security domain areas,...

  • Red Team Operator

    3 weeks ago


    Arlington, United States TELOPHASE Full time

    Location: Fully Remote Job Description: Performs the daily operation and execution of offensive security-related tools, processes and controls related to offensive cyber initiatives. Performs a variety of ethical hacking activities against the technical security controls and systems. Serves as technical and function SME across multiple security domain areas,...

  • Red Team Operator

    2 weeks ago


    Arlington, United States TELOPHASE Full time

    Location: Fully Remote Job Description: Performs the daily operation and execution of offensive security-related tools, processes and controls related to offensive cyber initiatives. Performs a variety of ethical hacking activities against the technical security controls and systems. Serves as technical and function SME across multiple security domain areas,...

  • Incident Manager

    2 months ago


    Arlington, United States Base One Technologies Full time

    Responsibilities:• Utilize creativity and divergent thinking to assess and explain the impact of cybersecurity vulnerabilities on FCEB and CIKR security postures• Conduct prevalence and sector analysis of vulnerabilities with Attack Surface Management tools• Review vulnerability reporting to identify potential risks and impacts CIKR and FCEB...


  • Arlington, United States Peraton Full time

    About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our...


  • Arlington, United States RighIT Solutions LLC Full time

    Role: PeopleSoft Functional TesterDuration: Long-term ContractNote: Must have an Active Secrete Security Clearance Job Description:As a Senior Functional Test Engineer you will work under minimal supervision, perform tasks related to (functional, 508 Compliance, regression, performance, load, end-to-end, information assurance, integration, and security)...


  • Arlington, United States ALKU Full time

    Cyber SETACandidate must have an active Secret security clearance. Program Description: We are seeking a Cyber SETA to provide Reverse Engineering & Vulnerability Research in support of DARPA’s Cyber Offensive & Defensive solutions for the battlefield. This team leads the world in the Mission, Cyber, and Intelligence Solutions group. Day to Day...