Senior Penetration Tester

4 months ago


Fort Meade, United States Independent Software Full time
Job DescriptionJob DescriptionWhat you will be doing

Independent Software is hiring a Senior Penetration Tester to join our team in supporting a customer based in Fort Meade, MD. In this position you will develop methods to defend against identified vulnerabilities and exploits.

Key Requirements:
  • Experience using tools such as nmap, nessus, dsniff, libnet, netcat, and network sniffers and fuzzer Provide technical assistance and support for Workflow Management services
  • Experience planning, developing and executing information assurance evaluation tests and document test results in a formal document. 
  • Experience developing methods to defend against identified vulnerabilities and exploits.
Preferred Qualifications:
  • Experience with Splunk (in architecture and development)
  • Red Team experience, Adversary Emulation and supporting Purple Team process
Education and Experience:

Shall have a minimum of fourteen (14) years of testing experience; or a Bachelor of Science degree in Computer Science, Electrical Engineering, Computer Engineering, Physics or similar technical major and ten (10) years testing experience; or a Master’s degree in Computer Science, Electrical Engineering, Computer Engineering, Physics or similar technical major and seven (7) years testing experience.

Clearance Required:   Must possess an active TS/SCI with Polygraph security clearance to be considered for this role.

Independent Software is an Equal Opportunity Employer EOE, M/F/D/V

Powered by JazzHR

LjQqN10G4G


  • Penetration Tester

    1 week ago


    Fort Lauderdale, United States Motion Recruitment Full time

    Grow your career as a Penetration Tester with an innovative global bank in Fort Lauderdale, FL. Contract role with strong possibility of extension. Will be open to working remotely. Join one of the world's most renowned global banks and trusted brand with over 200 years of continuously evolving financial services worldwide. Will be responsible for providing...


  • Fort Meade, Maryland, United States Applied Insight Full time

    Job OverviewAbout Applied Insight:At Applied Insight, we are dedicated to addressing real-world challenges through innovative solutions. Our mission is to enhance the capabilities of federal government clients in safeguarding national security, ensuring justice, and serving the public by leveraging cutting-edge technologies and comprehensive analysis. We...


  • Fort Meade, Maryland, United States Applied Insight Full time

    Job OverviewAbout Applied Insight:At Applied Insight, we are dedicated to addressing significant challenges through innovative solutions. Our mission is to empower federal government clients in safeguarding national security, ensuring justice, and serving the public through cutting-edge technologies and insightful analysis. We collaborate closely with...

  • Penetration Tester

    3 months ago


    Fort Belvoir, United States Booz Allen Hamilton Full time

    Penetration TesterThe Opportunity:Are you looking for an opportunity to use your technical expertise and grow your skills to provide technical solutions in support of our warfighters? We’re looking for an Red Team Penetration Tester to help test, configure, and maintain US Military critical operating systems. As an Red Team Penetration Tester on our...


  • Fort Worth, Texas, United States Georgia IT Inc Full time

    Job Title: Senior Automation TesterJob Summary:Georgia IT Inc is seeking a highly skilled Senior Automation Tester to join our team. As a Senior Automation Tester, you will be responsible for developing, maintaining, and executing automated test scripts using Java, Selenium, TestNG, and JUnit frameworks.Key Responsibilities:Develop, maintain, and execute...

  • RF Tester III

    1 month ago


    Fort Meade, United States Techximius Full time

    Job DescriptionJob DescriptionRadio Frequency Tester IIIOverviewTech(x) is an energized young company with experienced, specialized and progressive thought leaders progressing talented professionals in areas of technology, security, logistics, project management, talent management and procurement. We are building our DoD and technology footprint by allowing...


  • Fort Belvoir, Virginia, United States Booz Allen Full time

    The OpportunityWe're seeking a skilled Red Team Penetration Tester to join our team at Booz Allen. As a Red Team Penetration Tester, you'll work with other technical experts to help our customer overcome tough challenges and improve the readiness of military units to perform their roles.About the RoleAs a Red Team Penetration Tester, you'll be responsible...


  • Fort Worth, Texas, United States VirtualVocations Full time

    VirtualVocations is seeking a seasoned Red Team Penetration Tester - Technical Lead to join our team. This hybrid or remote work schedule opportunity is perfect for those who want to challenge themselves in a dynamic and fast-paced environment. **Key Responsibilities:** * Conduct thorough penetration testing and Red Team assessments to identify...


  • Fort Meade, United States Applied Insight Full time

    About Us: Innovating to solve real-world problems Applied Insight enhances the ability of federal government customers to preserve national security, deliver justice and serve the public with advanced technologies and quality analysis. We work closely with agencies and industry to overcome technical and cultural hurdles to innovation, empowering them...


  • Fort Meade, Maryland, United States Birchmere Group Full time

    Position OverviewSalary: Based on Experience***Mandatory: TS/SCI Clearance with a Polygraph is required for this position.***Role Summary:The Senior Security Compliance Assessor will be responsible for conducting thorough verification and validation processes to ensure security adherence for low to moderately complex information systems, products, and...


  • Fort Belvoir, Virginia, United States Booz Allen Full time

    The OpportunityWe're seeking a skilled Red Team Penetration Tester to join our team at Booz Allen. As a key member of our cybersecurity team, you'll work with other technical experts to help our customer overcome complex challenges and improve the readiness of military units to perform their roles.About the RoleAs a Red Team Penetration Tester, you'll be...


  • Fort Belvoir, Virginia, United States Booz Allen Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Specialist to join our team at Booz Allen. As a Red Team Penetration Tester, you will play a critical role in helping our customer overcome complex cybersecurity challenges and improve the readiness of military units to perform their roles.Key ResponsibilitiesImplement red team assessment methods,...


  • Meade, United States Intrepid Solutions and Services Full time

    Position OverviewIntrepid Solutions and Services is assembling a specialized cyber team for upcoming projects.Key ResponsibilitiesThe Senior Software Engineer will be responsible for executing comprehensive software planning, which includes:Requirements analysisRisk managementDesign and developmentArchitectural modelingEstimation and configuration...


  • Fort Huachuca, United States SOS International LLC Full time

    Overview This position is contingent upon award of contract SOS International LLC (SOSi) is currently seeking a Senior Defense Assessment Analyst at Fort Huachuca, AZ in accomplishing services under this contract. Essential Job Duties Responsible for leading and participating in analysis of actual and predictable interacting operational activities of...


  • Meade, United States Booz Allen Hamilton Full time

    About the RoleWe are seeking a highly skilled Senior Network Analyst to join our team at Booz Allen Hamilton. As a key member of our cyber space operations team, you will play a critical role in supporting our warfighters, protecting national security, and informing our nation's leaders.Key ResponsibilitiesProvide expert analytic support to mission owners to...


  • Meade, United States Applied Insight Full time

    Job Overview About Us: Pioneering Solutions for Critical Challenges Applied Insight is dedicated to enhancing the capabilities of federal government clients in safeguarding national security, administering justice, and serving the public through cutting-edge technologies and insightful analysis. We collaborate closely with agencies and industry partners to...


  • Meade, United States Applied Insight Full time

    Job Overview About Us: Innovating to address critical challenges Applied Insight enhances the capabilities of federal government clients to safeguard national security, ensure justice, and serve the public through advanced technologies and high-quality analysis. We collaborate closely with agencies and industry to navigate technical and cultural challenges...


  • Fort Belvoir, Virginia, United States Booz Allen Hamilton Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Specialist to join our team at Booz Allen Hamilton. As a Penetration Tester, you will play a critical role in helping our clients protect their systems and networks from cyber threats.Key ResponsibilitiesImplement red team assessment methods, tools, and techniques to identify vulnerabilities and...


  • Fort Meade, Maryland, United States Birchmere Group Full time

    Position OverviewSalary: Competitive, based on experience.Position Title: Security Control Assessor Level 3The Security Control Assessor Level 3 is responsible for conducting thorough verification and validation processes to ensure security compliance for a range of information systems, products, and components of low to moderate complexity. This role...


  • Fort Meade, Maryland, United States Birchmere Group Full time

    Position OverviewSalary: Depends on Experience***Candidates must possess a TS/SCI Clearance with a Polygraph to be considered for this role.***Role Summary:The Security Control Assessor Level 3 is responsible for ensuring the security compliance of low to moderately complex information systems, products, and components. This role involves a thorough analysis...