Cyber Penetration Tester

4 months ago


Camp Pendleton, United States Elyon International Full time
Job DescriptionJob DescriptionSalary: $46-$52 per HR DOE

Responsibilities:
• Perform cybersecurity adversarial penetration test assessments of systems and
applications (estimate 3 large mission-based system of system events a year and 4-8
individual program of record (POR) assessments a year).
• Conduct cyber research and development activities to include setting up an isolated
test environment enabling research and development to be assessed without affecting
the application, system, or platform to test and develop zero-day exploits against target
systems. Perform system security analysis on systems and/or software to understand
and identify vulnerabilities to produce proactive security measures.
• Document and communicate technical research results effectively to technical and
non-technical user groups. Technical research reports are to be delivered within 5
days of the due date established by the Government.
• Draft presentation material of cyber penetration test findings.
• Mentor and educate junior team members in all applicable technical areas.
• Develop process documentation in support of cyber penetration testing execution.
• Participate in integrated product teams (IPTs) by being present and contributing to the
discussion and providing meeting minutes for each IPT attended. Documented
meeting minutes are due to the Government within 3 days of IPT meetings.
• Conduct root cause analysis during cyber assessments. Include research methods,
findings, lessons learned, and identify any assumptions or required gap analysis in
technical research results.
• Conduct post-test analysis and reporting at the conclusion of all cyber assessments.
• Conduct mission based, system of systems, cyber assessments, architecture
development and refinement.
Qualifications:
Minimum Position Requirements:
• Possess at least one of the following certifications: Global Information Assurance
Certification (GIAC) Penetration Tester (GPEN), CompTIA PenTest+-Information
Assurance Certification Review Board (IACRB), Certified Penetration Tester (CPT)-
EC-Council, or Certified Ethical Hacker (Master).
• CompTIA Security+.
• Security Clearance: Active Secret clearance is required; Top Secret is strongly desired.
Desired Position Qualifications:
• Bachelor’s Degree in Computer Science, Information Technology, Engineering, or
related field.
• GIAC Web Application Penetration Tester (GWAPT), GIAC Exploit Researcher and
Advanced Penetration Tester (GXPN), GIAC Mobile Device Security Analyst (GMOB),
GIAC Assessing and Auditing Wireless Networks (GAWN), GIAC Cloud Penetration
Tester (GCPN)
• IACRB - Certified Mobile and Web Application Penetration Tester (CMWAPT),
Certified Expert Penetration Tester (CEPT), Certified Red Team Operations
Professional (CRTOP), Certified Reverse Engineering Analyst (CREA)
• Offensive Security Certified Professional (OSCP), Offensive Security Experienced
Penetration Tester (OSEP), Offensive Security Wireless Attacks (OSWA), Offensive
Security Web Expert (OSWE), Offensive Security Exploitation Expert (OSEE)
• ECC - Certified Penetration Tester (CPENT), Licensed Penetration Tester (LPT)
• Eligible for Top Secret (TS) Secret Compartmented Information (SCI) security
clearance.
*Position is contingent upon award.
Work Location: Camp Pendleton, California, United States


Benefits: 

Paid sick leave, Medical/Dental (optional), 401 (k) Retirement Plan (optional), Employer Paid Life Insurance, Employer Paid Short Term Disability, Optional Life Insurance.


ELYON International, Inc. is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran.



  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $46-$52 per HR DOEResponsibilities:• Perform cybersecurity adversarial penetration test assessments of systems and applications (estimate 3 large mission-based system of system events a year and 4-8 individual program of record (POR) assessments a year). • Conduct cyber research and development activities to include...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $46-$52 per HR DOEResponsibilities:• Perform cybersecurity adversarial penetration test assessments of systems and applications (estimate 3 large mission-based system of system events a year and 4-8 individual program of record (POR) assessments a year). • Conduct cyber research and development activities to include...


  • Camp Pendleton, United States Elyon International Full time

    Job OverviewKey Responsibilities:Execute adversarial penetration testing evaluations on various systems and applications to identify vulnerabilities.Engage in cybersecurity research and development initiatives to enhance security measures.Effectively document and convey technical research findings to both technical and non-technical audiences.Prepare...


  • Camp Pendleton, United States Elyon International Full time

    Job OverviewSalary: $46-$52 per hour, depending on experience.Key Responsibilities: Execute adversarial penetration testing evaluations on various systems and applications, aiming for approximately three extensive mission-based assessments annually and four to eight individual program assessments each year. Engage in cybersecurity research and development,...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $40 - $45 per hr DOEResponsibilities:• Responsible for the planning, preparation, execution, analysis, and reporting of PoR cyber assessments.• Manages and reports on Cyber Assessment deliverables.• Manages a team of technical resources and schedules.• Maintains accurate reporting on project task allocation, task...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $50-$55 per hr DOEResponsibilities:• Find vulnerabilities in host-based protection, such as within a programmable logic controller (PLC), embedded OS, etc.• Document and communicate technical research results effectively to technical and non-technical user groups.• Develop presentation material of hardware...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $45-$50 per hr DOEResponsibilities:• Lead security assessments and penetration testing projects.• Identify and exploit vulnerabilities to quantify risk to an organization.• Conduct and lead advanced penetration testing of networks, systems, and applications.• Identify and exploit vulnerabilities in corporate...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $45-$50 per hr DOEResponsibilities:• Lead security assessments and penetration testing projects.• Identify and exploit vulnerabilities to quantify risk to an organization.• Conduct and lead advanced penetration testing of networks, systems, and applications.• Identify and exploit vulnerabilities in corporate...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $45-$50 per hr DOEResponsibilities:• Lead security assessments and penetration testing projects.• Identify and exploit vulnerabilities to quantify risk to an organization.• Conduct and lead advanced penetration testing of networks, systems, and applications.• Identify and exploit vulnerabilities in corporate...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $40 - $45 per hr DOEResponsibilities:• Responsible for the planning, preparation, execution, analysis, and reporting of PoR cyber assessments.• Manages and reports on Cyber Assessment deliverables.• Manages a team of technical resources and schedules.• Maintains accurate reporting on project task allocation, task...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $50-$55 per hr DOEResponsibilities:• Find vulnerabilities in host-based protection, such as within a programmable logic controller (PLC), embedded OS, etc.• Document and communicate technical research results effectively to technical and non-technical user groups.• Develop presentation material of hardware...


  • Camp Pendleton, United States Elyon International Full time

    Job OverviewWe are seeking a highly skilled Cybersecurity Engineer to join our team at Elyon International. As a key member of our cybersecurity team, you will be responsible for identifying and mitigating potential security threats to our clients' systems and networks.Key ResponsibilitiesConduct Vulnerability Assessments: Identify and analyze potential...


  • Camp HM Smith, United States Booz Allen Hamilton Full time

    Job Number: R0204833Cybersecurity Analyst, Senior Key Role: Provide subject matter expertise in various cybersecurity areas, including DoD Risk Management Framework (RMF) guidance, Security Test and Evaluation (ST&E), system vulnerability, and compliance in support of Authorization and Accreditation (A&A) throughout the System Development Life Cycle (SDLC)....

  • Cybersecurity Analyst

    3 weeks ago


    Camp HM Smith, United States Booz Allen Hamilton Full time

    Job Number: R0204836Cybersecurity Analyst Key Role: Provide subject matter expertise in various cybersecurity areas, including DoD Risk Management Framework (RMF) guidance, Security Test and Evaluation (ST&E), system vulnerability, and compliance in support of Authorization and Accreditation (A&A) throughout the System Development Life Cycle (SDLC). Support...