Penetration Tester with Security Clearance

3 weeks ago


Fort Meade MD United States FUSE Engineering Full time
Description Preferred skills to include Red Team experience, Adversary Emulation and supporting Purple Team process
Requirements Top Secret SCI w/ Polygraph clearance required
• Bachelor's Degree (BS) in Computer Science, or related discipline.
• Fourteen (14) years experience as a Pen Tester in programs and contracts of similar scope, type, and complexity is required.
• One (1) year of SPLUNK experience, preferred in architecture and development.

  • Fort Meade, United States Constellation Technologies Inc Full time

    A Lead Penetration Tester is needed to join a high performing agile team using the Scaled Agile Framework (SAFe) methodology. The selected candidate will work on a team of cyber Subject Matter Experts (SMEs) who are providing support to a large, complex technical program for preventing, identifying, containing and eradicating cyber threats to networks...

  • Penetration Tester

    2 weeks ago


    Fort George G Meade, United States Strategic Analytix Full time

    About Strategic Analytix Strategic Analytix (SA) is an IT engineering and management consulting firm focuses on mission critical services and solutions to the Federal Government including the Department of Defense (DOD), the Intelligence Community (IC) and Civilian Healthcare agencies. With a reputation for innovation and development, Strategic Analytix is a...

  • Penetration Tester

    7 days ago


    Fort Meade, United States Hoplite Solutions LLC Full time

    Hoplite Solutions is seeking Penetration Testers to join us on a contract being awarded in June 2024. Responsibly: •Directs and/or participates in the testing phase of the security controls assessments using specialized knowledge of network protocols, operating systems, architectures, equipment, services, and standards •Subject matter expert providing...

  • Penetration Tester

    18 hours ago


    Fort Meade, United States Hoplite Solutions LLC Full time

    Hoplite Solutions is seeking Penetration Testers to join us on a contract being awarded in June 2024. Responsibly: • Directs and/or participates in the testing phase of the security controls assessments using specialized knowledge of network protocols, operating systems, architectures, equipment, services, and standards • Subject matter expert providing...


  • Fort Meade, United States FUSE Engineering Full time

    Description Preferred skills to include Red Team experience, Adversary Emulation and supporting Purple Team process. Requirements Top Secret SCI w/ Polygraph clearance required * Bachelor's Degree (BS) in Computer Science, or related discipline. * Fourteen (14) years experience as a Pen Tester in programs and contracts of similar scope, type, and complexity...

  • Penetration Tester

    15 hours ago


    Fort Lauderdale, United States CyberTec Full time

    Client- Penetration Tester - Ft. Lauderdale (LOCAL ONLY), 153959 Penetration Tester Ft. Lauderdale FL- must be local to South Florida area 1 year USC, GC $65-70/hr w2 Responsibilities: Provide Vulnerability Assessment/Penetration Testing services to Client businesses globally through a comprehensive testing process Participate in special projects...


  • Fort Meade, United States FUSE Engineering Full time

    Description Job Description: We are searching for Forensic analysts for endpoint forensics. The Level 2 Forensic Analyst shall possess the following capabilities: * Demonstrate relevant experience in the design/development of computer or information systems, programming, computer/network security, vulnerability analysis, penetration testing, computer...


  • Fort Belvoir, United States Gray Tier LLC Full time

    Computer Exploitation Red Team Operator Full-Time in Fort Belvoir, VA - Senior Gray Tier Technologies is looking for a Computer Exploitation Red Team Operator to help test, configure, and maintain US Military critical operating systems. As an Red Team Operator on our project, you’ll work with other technical experts to help our customer overcome tough...


  • Fort Meade, United States Arsiem Corporation Full time

    ARSIEM is looking for an Exploitation Analyst. This position will support one of our government clients. Most of the openings will be in Ft. Meade, MD, Ft. Gordon, GA and Wahiawa, Oahu, HI. Minimum Qualifications: Associate’s degree and 10 years of relevant experience; Bachelor’s degree and 8 years of relevant experience; Master’s degree and 6 years of...


  • Fort Meade, United States FUSE Engineering Full time

    Description Job Description: Identify vulnerabilities of and attacks to the design and operation of a system by relating vulnerabilities and attacks to effects on operations and missions supported by those systems. Compare and contrast various system attack techniques and develop operationally effective countermeasures. Produce formal and informal reports,...


  • Fort Meade, United States FUSE Engineering Full time

    Description Support the identification of vulnerabilities of and attacks against specific systems. Analyze attack techniques and develop countermeasures. Produce formal and informal reports, and briefings relating to system vulnerability analysis. The Vulnerability Analyst shall possess the following capabilities: Analyze existing architecture and recommend...


  • Fort Meade, United States Markesman Group Full time

    Title Vulnerability Discovery Analyst (Software) Location Fort Meade Description Markesman Group is seeking an experienced Vulnerability Discovery Analyst to join our team in Fort Meade, MD. If you have a proven track record in conducting thorough vulnerability assessments on embedded systems, along with a deep understanding of the latest trends and...


  • Fort Meade, United States Markesman Group Full time

    Title Embedded Software Developer (OCO) Location Fort Meade Description Markesman group is searching for a skilled Embedded Software Developer to join our dynamic offensive cyber team in Fort Meade, MD. If you have a passion for developing cutting-edge embedded software for offensive cyber operations and possess expertise in vulnerability exploitation and...


  • Fort Meade, United States Arsiem Corporation Full time

    ARSIEM is looking for a Digital Network Exploitation Analyst. This position will support one of our Government clients. Most of the openings will be in Ft. Meade, MD, and Wahiawa, Oahu, HI. Minimum Qualifications: Associate’s degree and 7 years of relevant experience; or Bachelor’s degree and 5 years of relevant experience; or Master’s degree and 3...


  • Fort Meade, United States Tailored Access, LLC Full time

    Experience must be in the design/development of computer or information systems, programming, computer/network security, vulnerability analysis, penetration testing, computer forensics, and/or systems engineering. Completion of military training in a relevant area such as JCAC (Joint Cyber Analysis course) will be considered towards the relevant experience...


  • Fort Meade, United States TEKsystems co Allegis Group Full time

    JOB DESCRIPTION: This sub family is responsible for monitoring, detection, mitigation, and response to cyber incidents typically part of a Security Operations/Intelligence Center. Duties include operational Cybersecurity, infrastructure support, and mission support. Specific operational duties include but are not limited to; collecting and analyzing...


  • Fort George G Meade, United States Parsons Full time

    In a world of possibilities, pursue one with endless opportunities. Imagine Next! When it comes to what you want in your career, if you can imagine it, you can do it at Parsons. Imagine a career working with intelligent, diverse people sharing a common quest. Imagine a workplace where you can be yourself. Where you can thrive. Where you can find your next,...


  • Fort Meade, United States ADVANTAGE SCI Full time

    Job Description Position: Personnel Security Specialist Reports To: The Customer and Project Manager Clearance Type: Active TS/SCI with CI Poly Work Location: Ft. Meade, Maryland Advantage SCI is seeking a Personnel Security Specialist to be considered for employment. This individual shall support the Personnel Security Division in assessing, validating, and...


  • Fort Meade, United States Tailored Access, LLC Full time

    Experience must be in computer or info systems design/development, programming, information/cyber/network security, vulnerability analysis, penetration testing, computer forensics, information assurance, and/or systems engineering. Network and system administration may account for some, but not all, of the experience. Completion of military training in a...


  • Fort Meade, United States Two Six Technologies Full time

    Two Six Technologies is looking to add aCryptologic Computer Scientist to our team. As a Cryptologic Computer Scientist, you’ll use your technical experience to solve some of the most challenging intelligence issues.Job Responsibilities & Duties:Use encompassing skill sets within the computer science discipline to design, develop, deliver and operate...