Penetration Tester with Security Clearance

Found in: Dice One Red US C2 - 6 days ago


Fort Meade, United States Constellation Technologies Inc Full time
A Lead Penetration Tester is needed to join a high performing agile team using the Scaled Agile Framework (SAFe) methodology. The selected candidate will work on a team of cyber Subject Matter Experts (SMEs) who are providing support to a large, complex technical program for preventing, identifying, containing and eradicating cyber threats to networks through monitoring, intrusion detection and protective security services on information systems including local area networks/wide area networks (LAN/WAN), commercial Internet connections, public facing websites, security devices, servers and workstations. She/he will be responsible for the overall security of Enterprise-wide information systems, and will collect, investigate, and report any suspected and confirmed security violations. Primary Responsibilities
Perform internal and external pentest against systems to determine vulnerabilities and offer mitigation strategies.
Perform web app pentests.
Perform vulnerability risk assessment.
Perform physical pentests and social engineering.
Perform cyber incident response as needed for programs. Basic Qualifications
Must have experience in web development and programming languages such as Java, XML, Perl and HTML.
Must have extensive experience performing IT security risk assessments.
Must have experience performing web app and physical pentests.
Experience with programming/scripting in Python, Powershell, C, JavaScript, etc.
Must have experience with or strong familiarity of the following Web Application tools; Burp Suite, Web Inspect, Appdetective.
Must have experience with or strong familiarity of Kali.
Must have experience with or strong familiarity of IPS/IDS solutions.
Must have a strong understanding of the Cyber Kill Chain methodology.
Must have the ability to effectively collaborate with technical staff and customers when necessary to forming strategies and plan for continuous modernization and legacy integration.
Must have experience managing multiple projects and quickly and effectively adjusting to shifting priorities and resolving issues. Preferred Qualifications
​BS in a related field and at least 8 years of relevant experience
Certifications in one or more of the following areas:
GIAC Web Applications Penetration Tester (GWAPT)
GIAC Penetration Tester (GPEN)
Certified Ethical Hacker (CEH)
Certified Information Security Manager (CISM)
Certified Web Application Defender (GWEB)
Certified Information System Security Professional (CISSP)

  • Fort Meade, United States Independent Software Full time

    Job DescriptionJob DescriptionWhat you will be doing!Independent Software is hiring a Senior Penetration Tester to join our team in supporting a customer based in Fort Meade, MD. In this position you will develop methods to defend against identified vulnerabilities and exploits.Key Requirements:Experience using tools such...

  • Penetration Tester with Security Clearance

    Found in: Dice One Red US C2 - 4 days ago


    Fort Meade, United States FUSE Engineering Full time

    Description Preferred skills to include Red Team experience, Adversary Emulation and supporting Purple Team process. Requirements Top Secret SCI w/ Polygraph clearance required * Bachelor's Degree (BS) in Computer Science, or related discipline. * Fourteen (14) years experience as a Pen Tester in programs and contracts of similar scope, type, and complexity...

  • Penetration Tester with Security Clearance

    Found in: Careerbuilder One Red US C2 - 2 days ago


    Fort Meade, MD, United States FUSE Engineering Full time

    Description Preferred skills to include Red Team experience, Adversary Emulation and supporting Purple Team processRequirements Top Secret SCI w/ Polygraph clearance required• Bachelor's Degree (BS) in Computer Science, or related discipline.• Fourteen (14) years experience as a Pen Tester in programs and contracts of similar scope, type, and complexity...

  • Senior Infrastructure Penetration Tester

    Found in: beBee S US - 2 weeks ago


    Fort Lauderdal, United States Motion Recruitment Full time

    A US-national financial institution is looking for a penetration tester to join their offensive security team with a focus on infrastructure testing. This role will primarily be focused on the discovery, exploitation, and reporting of vulnerabilities & attack vectors within IT infrastructure (networks, systems, active directory, etc). This is a senior role...

  • Forensics Analyst with Security Clearance

    Found in: Dice One Red US C2 - 4 days ago


    Fort Meade, United States FUSE Engineering Full time

    Description Job Description: We are searching for Forensic analysts for endpoint forensics. The Level 2 Forensic Analyst shall possess the following capabilities: * Demonstrate relevant experience in the design/development of computer or information systems, programming, computer/network security, vulnerability analysis, penetration testing, computer...

  • Computer Exploitation Red Team Operator with Security Clearance

    Found in: Dice One Red US C2 - 6 days ago


    Fort Belvoir, United States Gray Tier LLC Full time

    Computer Exploitation Red Team Operator Full-Time in Fort Belvoir, VA - Senior Gray Tier Technologies is looking for a Computer Exploitation Red Team Operator to help test, configure, and maintain US Military critical operating systems. As an Red Team Operator on our project, you’ll work with other technical experts to help our customer overcome tough...

  • Computer Exploitation Red Team Operator with Security Clearance

    Found in: Careerbuilder One Red US C2 - 7 days ago


    Fort Belvoir, VA, United States Gray Tier LLC Full time

    Computer Exploitation Red Team Operator Full-Time in Fort Belvoir, VA - Senior Gray Tier Technologies is looking for a Computer Exploitation Red Team Operator to help test, configure, and maintain US Military critical operating systemsAs an Red Team Operator on our project, you’ll work with other technical experts to help our customer overcome tough...

  • Exploitation Analyst 3 with Security Clearance

    Found in: Dice One Red US C2 - 6 days ago


    Fort Meade, United States Arsiem Corporation Full time

    ARSIEM is looking for an Exploitation Analyst. This position will support one of our government clients. Most of the openings will be in Ft. Meade, MD, Ft. Gordon, GA and Wahiawa, Oahu, HI. Minimum Qualifications: Associate’s degree and 10 years of relevant experience; Bachelor’s degree and 8 years of relevant experience; Master’s degree and 6 years of...

  • Forensic Analyst with Security Clearance

    Found in: Dice One Red US C2 - 6 days ago


    Fort Meade, United States MultiLingual Solutions Inc. Full time

    MultiLingual Solutions, Inc. (MLS) is a comprehensive foreign language services firm that provides full- spectrum linguistic, analytical and operational support to U.S. Government and private sector customers. MLS provides services in over 100 languages and resources in more than 60 countries. MLS specializes in mobilizing the linguistic, technical and...

  • Systems Vulnerability Analyst

    Found in: Dice One Red US C2 - 4 days ago


    Fort Meade, United States FUSE Engineering Full time

    Description Job Description: Identify vulnerabilities of and attacks to the design and operation of a system by relating vulnerabilities and attacks to effects on operations and missions supported by those systems. Compare and contrast various system attack techniques and develop operationally effective countermeasures. Produce formal and informal reports,...

  • System Vulnerability Analyst with Security Clearance

    Found in: Dice One Red US C2 - 4 days ago


    Fort Meade, United States FUSE Engineering Full time

    Description Support the identification of vulnerabilities of and attacks against specific systems. Analyze attack techniques and develop countermeasures. Produce formal and informal reports, and briefings relating to system vulnerability analysis. The Vulnerability Analyst shall possess the following capabilities: Analyze existing architecture and recommend...

  • Vulnerability Discovery Analyst

    Found in: Dice One Red US C2 - 6 days ago


    Fort Meade, United States Markesman Group Full time

    Title Vulnerability Discovery Analyst (Software) Location Fort Meade Description Markesman Group is seeking an experienced Vulnerability Discovery Analyst to join our team in Fort Meade, MD. If you have a proven track record in conducting thorough vulnerability assessments on embedded systems, along with a deep understanding of the latest trends and...

  • Senior Cyber Vulnerability Analyst with Security Clearance

    Found in: Dice One Red US C2 - 2 days ago


    Fort Huachuca, United States Peraton Full time

    About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our...

  • Embedded Software Developer

    Found in: Dice One Red US C2 - 6 days ago


    Fort Meade, United States Markesman Group Full time

    Title Embedded Software Developer (OCO) Location Fort Meade Description Markesman group is searching for a skilled Embedded Software Developer to join our dynamic offensive cyber team in Fort Meade, MD. If you have a passion for developing cutting-edge embedded software for offensive cyber operations and possess expertise in vulnerability exploitation and...

  • Senior Cyber Vulnerability Analyst with Security Clearance

    Found in: Dice One Red US C2 - 6 days ago


    Fort Huachuca, United States Peraton Full time

    About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our...

  • Sr. Forensic Analyst with Security Clearance

    Found in: Dice One Red US C2 - 6 days ago


    Fort Meade, United States HII Mission Technologies Full time

    Requisition Number: 18154 Required Travel: 0 - 10% Employment Type: Full Time/Hourly/Non-Exempt Hours Per Week: 40 Security Clearance: TS/SCI w/ CI Poly Level of Experience: Senior Job Description HII-Mission Technologies Division is seeking a Forensic Analyst professional to join our Cyber and Intelligence team! This work is performed on customer site at...

  • Exploitation Analyst Level 1-4 with Security Clearance

    Found in: Dice One Red US C2 - 6 days ago


    Fort Meade, United States JY Systems LLC Full time

    Description The Exploitation Analyst will collaborate to identify access and collection gaps that can be satisfied through cyber collection and/or preparation activities. Leverages all authorized resources and analytic techniques to penetrate targeted networks. The Exploitation Analyst will: Assess data for new or continued opportunities. Communicate complex...


  • Fort Meade, United States Arsiem Corporation Full time

    ARSIEM is looking for a Digital Network Exploitation Analyst. This position will support one of our Government clients. Most of the openings will be in Ft. Meade, MD, and Wahiawa, Oahu, HI. Minimum Qualifications: Associate’s degree and 7 years of relevant experience; or Bachelor’s degree and 5 years of relevant experience; or Master’s degree and 3...

  • Forensic Analyst with Security Clearance

    Found in: Dice One Red US C2 - 6 days ago


    Fort Meade, United States Tailored Access, LLC Full time

    Experience must be in the design/development of computer or information systems, programming, computer/network security, vulnerability analysis, penetration testing, computer forensics, and/or systems engineering. Completion of military training in a relevant area such as JCAC (Joint Cyber Analysis course) will be considered towards the relevant experience...

  • Systems Vulnerability Analyst with Security Clearance

    Found in: Dice One Red US C2 - 6 days ago


    Fort Meade, United States Strategic ASI Full time

    Position SummaryOur client is looking for a Systems Vulnerability Analyst - Level I, II, III, and IV. Candidates will access system vulnerabilities to enable development of capabilities and tactics, techniques and procedures.Essential Job Functions* Identify vulnerabilities of and attacks to the design and operation of a system (H/W, S/W, personnel,...