Cyber Penetration Tester with Security Clearance

1 month ago


Arlington, United States Peraton Full time
About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can't be done by solving the most daunting challenges facing our customers. Visit peraton.com to learn how we're keeping people around the world safe and secure.
Responsibilities Peraton's DSCM program encompasses technical, engineering, data analytics, cyber security, management, operational, logistical and administrative support to aid and advise DoS Cyber & Technology Security (CTS) Directorate. This includes protecting a global cyber infrastructure comprising networks, systems, information, and mobile devices all while identifying and responding to cyber risks and threats. Those supporting Peraton's DSCM program strive to leverage their expert knowledge and propose creative solutions to real-world cybersecurity challenges. Peraton is seeking a Cyber Penetration Tester to become part of Peraton's Department of State (DoS) Diplomatic Security Cyber Mission (DSCM) program providing leading cyber and technology security experience to enable innovative, effective and secure business processes. Location: Arlington, VA. What you'll do: * Support the Penetration Testing (Red Cell) Team.
* Assess the current state of the customer's system security by identifying all vulnerabilities and security measures. Helps customer perform analysis and mitigation of security vulnerabilities.
* Perform and report on penetration testing of systems including cloud to satisfy the NIST 800-53 CA-8 security control and using methodologies that may include, NIST SP 800-115, Penetration Testing Execution Standard (PTES), and Information Systems Security Assessment Framework (ISSAF).
* Stay abreast of current attack vectors and unique methods for exploitation of computer networks.
* Provide support to incident response teams through capability enhancement and reporting.
* Assist in maintaining Red Cell infrastructure.
* Develop or modify tools that automate discovery or exploitation (e.g. bash, Python, JavaScript,powershell).#DSCM Qualifications Required: * A Bachelor of Science degree and 5 years of experience is required; 3 years with a Master's. In lieu of a bachelor's degree, 4 years of additional experience may be considered. * Possess CCNA Cyber Ops, CCNA-Security, CEH, CFR, Cloud+, CySA+, GCIA, GCIH, GICSP, SCYBER, Security+ CE, or SSCP certification.
* Basic understanding of networking and security principles.
* Familiar in evaluating system security configurations.
* Understand common Web Application vulnerabilities like SQLi, XSS, CSRF, and HTTP Flooding.
* Experience with penetration testing tools such as Metasploit, Burp Suite, Nmap, etc.
* Fundamentals of network routing & switching and assessing network device configurations
* Familiarity in evaluating findings and performing root cause analysis.
* Ability to work alone or in a small group.
* U.S. citizenship and an active Secret clearance required prior to start.
* Must have the ability to obtain a Top Secret security clearance. Target Salary Range SCA / Union / Intern Rate or Range EEO An Equal Opportunity Employer including Disability/Veteran. Our Values Benefits At Peraton, our benefits are designed to help keep you at your best beyond the work you do with us daily. We're fully committed to the growth of our employees. From fully comprehensive medical plans to tuition reimbursement, tuition assistance, and fertility treatment, we are there to support you all the way. * Paid Time-Off and Holidays
* Retirement
* Life & Disability Insurance
* Career Development
* Tuition Assistance and Student Loan Financing
* Paid Parental Leave
* Additional Benefits
* Medical, Dental, & Vision Care

  • Arlington, United States Peraton Full time

    About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our...


  • Arlington, United States Peraton Full time

    About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our...


  • Arlington, United States Peraton Full time

    About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our...


  • Arlington, United States Peraton Full time

    **About Peraton** **Responsibilities** Peraton is seeking an experienced **Cyber Penetration Tester** to become part of Peraton's Department of State (DoS) Diplomatic Security Cyber Mission (DSCM) program providing leading cyber and technology security experience to enable innovative, effective and secure business processes. **Location: Arlington, VA....


  • Arlington, United States SAIC Full time

    Description Cyber SME Description Cyber Subject Matter Expert (SME) with strong knowledge and experience with Department of Defense and Intelligence Community practices in protecting National Security. This Cyber SME will be immersed into a fast - paced, deadline-oriented environment composed of a diverse team of analysts, linguists, cultural experts, and...

  • Cyber Sme

    1 month ago


    Arlington, United States SAIC Full time

    Job ID: 2405782 **Location**:ARLINGTON, VA, US **Date Posted**:2024-04-23 **Category**:Cyber **Subcategory**:Cybersecurity Ops **Schedule**:Full-time **Shift**:Day Job **Travel**:Yes, 10 % of the Time **Minimum Clearance Required**:TS/SCI **Clearance Level Must Be Able to Obtain**:TS/SCI with Poly **Potential for Remote...


  • Arlington, United States BAE Systems Full time

    Job Description BAE Systems is seeking a highly skilled and experienced Cyber Security Lead to join our NATO SEASPARROW Project Office (NSPO) team. This individual will be at the forefront of our cybersecurity efforts, ensuring the protection and integrity of our information systems against cyber threats. The successful candidate will possess a strong...


  • Arlington, United States Base One Technologies Full time

    Required Education/ExperienceBS degree and 8 -10 years of prior relevant experience Additional years of experience and cyber Primary Responsibilities• Manage enterprise vulnerability compliance and will conduct vulnerability assessments of IT systems. The VAT team is responsible for the Information Security Vulnerability Management Program and...

  • Incident Manager

    1 month ago


    Arlington, United States Base One Technologies Full time

    Responsibilities:• Utilize creativity and divergent thinking to assess and explain the impact of cybersecurity vulnerabilities on FCEB and CIKR security postures• Conduct prevalence and sector analysis of vulnerabilities with Attack Surface Management tools• Review vulnerability reporting to identify potential risks and impacts CIKR and FCEB...


  • Arlington, United States Arsiem Corporation Full time

    Incident Manager - III Seeking a Cybersecurity Vulnerability Analyst to support this critical customer mission support a U.S. Government customer to provide cybersecurity vulnerability analysis support to reduce the prevalence and impact of vulnerabilities and exploitable conditions across Federal Civilian Executive Branch (FCEB) entities and Critical...


  • Arlington, United States ALKU Full time

    Cyber SETACandidate must have an active Secret security clearance. Program Description: We are seeking a Cyber SETA to provide Reverse Engineering & Vulnerability Research in support of DARPA’s Cyber Offensive & Defensive solutions for the battlefield. This team leads the world in the Mission, Cyber, and Intelligence Solutions group. Day to Day...


  • Arlington, United States Peraton Full time

    About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our...


  • Arlington, United States ICF Full time

    ICF International seeks an experienced Senior Cyber Security Analyst to support the research and development of new cyber analytic capabilities that will help the US protect and defend its networks and critical information systems. The successful cleared candidate will act as a Senior Cyber Security Analyst to support a large federal cyber security analytic...


  • Arlington, United States ICF Full time

    ICF International seeks an experienced Senior Cyber Security Analyst to support the research and development of new cyber analytic capabilities that will help the US protect and defend its networks and critical information systems. The successful cleared candidate will act as a Senior Cyber Security Analyst to support a large federal cyber security analytic...


  • Arlington, United States Quantum Science Solutions Full time

    Position Number: 3282 Location: Arlington, VA Task Order: SCE05 Target Rate: $124,765.33 Cyber Engineer – Principal I – SCE05 – Full Performance The successful Cyber Security Engineer applies current analytical and logical thinking to the design, architecture, development, evaluation, testing, and integration of computer systems, appliances, and...


  • Arlington, United States Echelon Services, LLC Full time

    Contingent Upon Award Echelon is actively seeking a Cyber Intelligence Planner, a pivotal role that ensures the integration of CISA capabilities into unified campaign plans and other whole of government initiatives. This position plays a crucial part in identifying opportunities to merge cyber campaign planning into cyber defense operations planning efforts....


  • Arlington, United States MicroSys LLC Full time

    SECURITY CLEARANCE: Active Top Secret with SCI eligibility. Ability to obtain DHS Suitability. LOCATION: Based out of Arlington, Virginia HOURS OF OPERATION: You will be required to perform the services specified in this task order between the operating hours of 9:00 AM and 5:00 PM (ET) Monday through Friday except on Federal holidays or when the Government...


  • Arlington, United States Quantum Science Solutions Full time

    Position Number: 3282Location:Arlington, VATask Order:SCE05Target Rate:$124,765.33 Cyber Engineer - Principal I - SCE05 - Full PerformanceThe successful Cyber Security Engineer applies current analytical and logical thinking to the design, architecture, development, evaluation, testing, and integration of computer systems, appliances, and networks to elevate...


  • Arlington, United States Echelon Services, LLC Full time

    Contingent Upon Award Echelon is seeking a Cyber Operations Planner who will identify and prioritize cybersecurity risks to national critical infrastructure to inform the development of cyber operations plans and programsensuring that the government customers function of integrating information on cyber threats, vulnerabilities, and consequences. It uses...

  • Security Analyst

    1 month ago


    Arlington, United States Argo Cyber Systems Full time

    Job DescriptionJob DescriptionARGO Cyber Systems is seeking a Cyber Security Incident ResponderARGO is supporting a U.S. Government customer on a large mission critical development and sustainment program to design, build, deliver, and operate a network operations environment; including introducing new cyber capabilities to address emerging threats. In...