PENETRATION TESTER with Security Clearance

4 weeks ago


Chantilly, United States Inferno Systems Full time
PENETRATION TESTER: Senior and Expert Levels
Location: Chantilly, VA US
Security Clearance Requirement: TS/SCI with Full Scope Polygraph
Clearance Status: Must be Current JOB DESCRIPTION:
Inferno Systems is currently looking for Penetration Tester positions with a minimum of 7+ years experience conducting technical security and/or vulnerability assessments. Please note the security clearance requirement above: candidates MUST have a current/active TS/SCI with Full Scope Poly to be considered. JOB SUMMARY: We are looking for Penetration Testers whose work will directly impact U.S. policymakers, military officials and law enforcement agencies. You should be able to use sophisticated techniques to identify vulnerabilities, exploit them, and gain and maintain access to targets. You will be performing offensive-like vulnerability assessments against network systems and IT infrastructure. You will identify weaknesses and recommend mitigation steps. You will draft assessment reports for review by senior management to implement your recommendations. You will be digging into hard problems by performing assessments on novel network devices, unique networks and hard targets. You will need to use a wide variety of skills to be able to demonstrate exploiting vulnerabilities and ensuring mitigation steps close the holes you find. REQUIRED SKILLS:
• Solid understanding of networking, TCP/IP, virtualization and cloud/data center architecture.
• Understanding in cloud computing platform technologies such as AWS, Microsoft Azure, Google, cloud computing environment and cloud security.
• Demonstrated real world experience performing gray and black box penetration testing.
• Strong familiarity with some of the following: OWASP top 10, DoD and NSA Vulnerability and Penetration Testing Standards.
• Understanding of basic IP fundamentals and how protocols work • Ability to inspect and analyze new applications and traffic flows with the capability of breaking down the interactions between network devices and clients.
• Experienced with network security technologies such as firewalls, proxies, iptables, AntiVirus (AV) products, Virtual Private Networks (VPNs) and Intrusion Detection Systems / Intrusion Prevention Systems (IDS/IPS).
• Knowledge of exploitation concepts including phishing and social engineering tactics, buffer overflows, fuzzing, SQLi, MiTM, covert channels, secure tunneling and open source exfiltration techniques.
• Proactive interest in emerging technologies and techniques related to penetration testing.
• Proven ability to perform computer network vulnerability assessment and penetration testing.
• Proficient in tools such as Nmap, Wireshark, Metasploit, Canvas, Kismet, Burp Suite, Kali Linuxetc. • Understanding of operating systems (MaxOS, Windows, Linux) and how clients/servers are built and secured.
• Ability to research, prioritize, problem solve, synthesize large amounts of data/information, and to work several tasks concurrently and with little supervision.
• Excellent interpersonal skills, sound judgment, and organizational/administrative skills.
• Ability to communicate and interact with diverse technical and non-technical groups. DESIRED SKILLS: • Malware analysis or digital computer forensics experience is a plus.
• Cyber related Law Enforcement or Counterintelligence experience.
• Existing Subject Matter Expert of Advanced Persistent Threats and Emerging Threats.
• Understanding of risk planning and mitigation strategies.
• Ability to prepare and present documents and briefing materials.
• Understanding of networking and networking components.
• Understanding the security implementation and setup for both system and networking functions, encryption methods.
• Understanding of cellular technology from device turn on to power off, network functions (SMS, MMS, Voice, Data) and cellular system functions.
• Understanding of wireless and RF technology. • Understanding and experience in conducting risk analysis, risk management, infosec, system testing and client structures. TECHNOLOGIES USED: --Operating Systems:
• Microsoft Windows (7 – 10, Server 2008-2022)
• UNIX (Solaris, HP-UX, etc.,) Operating System versions
• Common Linux distributions including RHEL / CentOS / Rocky and Debian / Ubuntu
• OSX / iOS and Android
• VMware / ESXi / KVM / OpenVZ or other virtualized environments
• Linux variant Operating Systems versions
• BSD variant Operating Systems versions --Software / Scripting:
• Java / C++
• Bash / Perl / Powershell / Python --Database Administration and application development with:
• Oracle platforms
• SQL Server
• MySQL
• Hadoop --Wireless:
• WiFi/WiMax/Bluetooth technology (hardware or core software)
• Wired telephony technology (hardware or core software)
• Mobile telephony technology (hardware or core software) --Ubiquitous core network devices (switch/router/hub, hardware or core software):
• Cisco
• Juniper
• Common firewalls and security appliances --Web Penetration Testing:
• Common web application vulnerabilities like XSS, CSRF, Command Injection, SQLi, single sign-on limitations, etc. --Tools:
• Proficiency in any of the following: PowerShell Empire, Metasploit Framework, Cobalt Strike, Burp Suite, Canvas, Kali Linux, IPTables, Sysinternals, A/V evasion methodologies, exploit development. --Certifications:
• Advanced GIAC and/or (ISC)2 network/cyber security specialties such as OSCP, OSCE, GPEN, GWAPT, GPEN, GXPN, CEH, CISSP.

  • Chantilly, United States Ampcus Inc Full time

    Responsibilities:Perform recon on applications and networksPerform penetration testing and system exploitation against desktops, servers, applications, operating systems, and security systems to gain root and administrator access for highly specialized network systemsPerform internal and external pentest against systems to determine vulnerabilities and offer...


  • Chantilly, United States Inferno Systems Full time

    NETWORK SECURITY ENGINEER: Expert LevelLocation: Chantilly, VA USSecurity Clearance Requirement: TS/SCI with Full Scope PolygraphClearance Status: Must be Current JOB DESCRIPTION:If you are looking for a position that is different from your normal network / cyber security position, please keep reading. We are looking for Network Security Engineers who are...


  • Chantilly, United States Inferno Systems Full time

    NETWORK SECURITY ANALYST: Senior Level Location: Chantilly, VA USSecurity Clearance Requirement: TS/SCI with Full Scope PolygraphClearance Status: Must be Current JOB DESCRIPTION:Inferno Systems is searching for Network Security Analysts to work on our red team to identify target network infrastructure and vulnerabilities. You will work closely with...


  • Chantilly, United States Inferno Systems Full time

    Python Developer: Full Performance LevelLocation: Chantilly, VA USSecurity Clearance Requirement: TS/SCI with Full Scope PolygraphClearance Status: Must be Current JOB DESCRIPTION:Inferno Systems is currently looking for a python developer to build out and automate the deployment of servers and clusters of servers in both air gapped and internet cloud...


  • Chantilly, United States RealmOne Full time

    We're searching for talented individuals who provide performance, regression, and automated testing on software applications to support to key government customers . This program will maximize the effectiveness and efficiency of our country's most important missions both at home and abroad. If you are ready to support a high-performing team that truly makes...


  • Chantilly, United States SAIC Full time

    Description SAIC, a leading provider of systems development & deployment, targeting & intelligence analysis, systems engineering & integration, and training capabilities and solutions for the Intelligence Community, is seeking creative and dedicated professionals to fulfill their career goals and objectives while delivering mission excellence on programs of...

  • Software Tester

    4 weeks ago


    Chantilly, United States Acclaim Technical Services Full time

    Acclaim Technical Services, founded in 2000, is a leading language, operations, and technology services company supporting a wide range of U.S. Federal agencies. We are an Employee Stock Ownership Plan (ESOP) company, which is uncommon within our business sector. We see this as a significant strength, and it shows: ATS is consistently ranked as a top...


  • Chantilly, United States SAIC Full time

    Description SAIC is seeking a Software Development Tester SETA to provide SETA support to SAIC's Prime Program, Landmark AOS in Chantilly, VA. Landmark AOS is a large SETA program, supporting the NRO's Ground Enterprise Directorate (GED), responsible for the acquisition of systems over the complete end-to-end life cycle. All candidates must have an active...


  • Chantilly, United States TLA-LLC Full time

    Description TLA-LLC is currently seeking a highly skilled Software Quality Assurance/Tester to join our team in a SME role. As a Software Quality Assurance/Tester, you will be responsible for testing software applications and ensuring they meet the highest quality standards. You will collaborate with cross-functional teams to understand user requirements,...


  • Chantilly, United States Acclaim Technical Services Full time

    Acclaim Technical Services, founded in 2000, is a leading language, operations, and technology services company supporting a wide range of U.S. Federal agencies. We are an Employee Stock Ownership Plan (ESOP) company, which is uncommon within our business sector. We see this as a significant strength, and it shows: ATS is consistently ranked as a top...


  • Chantilly, United States SAIC Full time

    Description SAIC, a leading provider of systems development & deployment, targeting & intelligence analysis, systems engineering & integration, and training capabilities and solutions for the Intelligence Community, is seeking creative and dedicated professionals to fulfill their career goals and objectives while delivering mission excellence on programs of...


  • Chantilly, United States The Josef Group Inc. Full time

    Northern VA - Android OR IOS Software Engineers and Android Vulnerability Researchers and Android Software Testers. Positions available in Chantilly and Dulles, VA.Must be US Citizens eligible for Top Secret SCI/poly clearances. *Our client will sponsor for a high level security clearance. Salaries from 160K to 260K and sign on bonuses, Amazing benefits,...


  • Chantilly, United States Inferno Systems Full time

    Operational Systems Engineer: Senior LevelLocation: Chantilly, VA USSecurity Clearance Requirement: TS/SCI with Full Scope PolygraphClearance Status: Must be Current JOB DESCRIPTION:We are looking for someone who is well versed in devops, linux system administration andhas a background in penetration testing and/or systems engineering to assist...

  • Pen Tester

    2 weeks ago


    Chantilly, United States Ampcus Full time

    Job role: Pentester Responsibilities will include: 1. Plan, communicate, coordinate and perform penetration tests and security assessments at application, system and enterprise levels. 2. Simulate tactics, techniques, and procedures used by advanced cyber threat actors 3. ssist with reconnaissance, threat modeling, vulnerability identification, authorized...


  • Chantilly, United States Cornerstone Defense Full time

    General Technical Targeting Analyst Chantilly, VA *Clearance: *Active TS/SCI w/ Polygraph needed to apply * Company Overview: Cornerstone Defense, in partnership with our military, intelligence, and civil government customers, supports U.S. operations worldwide through the use of many different types of intelligence, satellite, and cyber technologies....


  • Chantilly, United States Inferno Systems Full time

    LINUX SYSTEM ADMINISTRATOR: Senior LevelLocation: Chantilly, VA USSecurity Clearance Requirement: TS/SCI with Full Scope PolygraphClearance Status: Must be Current JOB DESCRIPTION:Inferno Systems is looking for proactive and self-motivated individuals for our Linux System Administrator - Splunk position. You should have a minimum of 7 years as a network...


  • Chantilly, United States Parsons Full time

    In a world of possibilities, pursue one with endless opportunities. Imagine Next! When it comes to what you want in your career, if you can imagine it, you can do it at Parsons. Imagine a career working with intelligent, diverse people sharing a common quest. Imagine a workplace where you can be yourself. Where you can thrive. Where you can find your next,...


  • Chantilly, United States Gridiron IT Solutions Full time

    Gridiron IT is seeking a TS/SCI cleared Web Developer local to Chantilly, VA. What You’ll Get to Do: Gridiron IT is seeking a Web Developer to act as a member of an AGILE development team working with HTML5, Bootstrap, Angular JS, CSS, .Net C#, MS SQL Server, Amazon Web Services to develop business applications in support of a government customer. The...


  • Chantilly, United States Fusion Innovation Full time

    Fusion Innovation's recent growth over the past four years has ranked us in the top 700 in the Inc 5000 Fastest Growing Private Companies in America for 2021. In 2022, Washington Business Journal's Best Places to Work Survey provided superior results for Fusion Innovation pertaining to our employee engagement, recognition, communications, and empowerment as...


  • Chantilly, United States Cornerstone Defense Full time

    Title: Cyber Security Project Engineer Location: Chantilly, VA *Clearance: *Active TS/SCI w/ Polygraph needed to apply * Company Overview: Cornerstone Defense is the Employer of Choice within the Intelligence, Defense, and Space communities of the U.S. Government. Realizing early on that our most prized assets are our employees, we continually focus our...