Penetration Tester

1 month ago


Fort Meade, United States Applied Insight Full time
Job DescriptionJob DescriptionAbout Us: Innovating to solve real-world problems

Applied Insight enhances the ability of federal government customers to preserve national security, deliver justice and serve the public with advanced technologies and quality analysis. We work closely with agencies and industry to overcome technical and cultural hurdles to innovation, empowering them with the latest end-to-end cloud infrastructure, big data and cyber capabilities. Our expertise in cross-domain and boundary solutions, network analytics, DevOps and low-to-high development is unique in our industry. We develop and deliver innovative products and applications that are deployed in highly sensitive customer environments and have broad applications for federal missions.

On joining the Applied Insight team, you’ll be working to solve real-world problems on missions that matter with people who share your passions and encourage your ambition. It’s vital to us that we hire committed people who are great at what they do. We return that commitment by empowering them with the autonomy, the support and the tools they need to fulfill their true potential.

A day in the life (just a few of the things you may do on any given day):

  • Serve as a Subject Matter Expert providing testing expertise of the Risk Management Framework.
  • Direct and/or participate in the testing phase of security controls assessments using specialized knowledge of network protocols, operating systems, architectures, equipment, services, and standards.
  • Perform vulnerability and penetration testing using a wide variety of tools.
  • Research and evaluate emerging technologies relevant to information systems security; interpret agency specific and federal security regulations.
  • Perform both network and application-level testing using established testing protocols and methods.

What we are expecting from you (i.e. the qualifications you must have):

  • Eight (8) experience of related work experience as a Penetration Tester performing both network and application-level testing using established test protocols and methods.
  • A Bachelor’s degree in Computer Science or Information Technology Engineering. In lieu of a Bachelor’s degree, four (4) additional years of Penetration Testing experience maybe substituted.
  • Active TS/SCI w/ Polygraph Clearance.

What we are desiring from you (i.e. the nice-to-have qualifications):

  • Certified Ethical Hacker (CEH)
  • Licensed Penetration Tester Master (LPT) Certification
  • Offensive Security Certified Professional (OSCP)
  • GIAC Penetration Tester (GPEN) Certification
  • GIAC Exploit Researcher and Advanced Penetration Tester (GXPN) Certification
  • CompTIA PenTest+

What we will provide in return: Excellent compensation and amazing benefits

  • Multiple health insurance options which include a PPO plan with ZERO deductibles and an HSA plan.
  • 401k Immediate Vesting. Company matches 100% of the first 3% contributed and 50% of the next 2% contributed.
  • Fully paid long-term disability, short-term disability, and life insurance.
  • Flexible Spending Account options.
  • Generous paid time off.
  • Flexible work schedules with the ability to bank extra hours for additional time off.
  • Government shutdown protection where employees don't have to use leave for up to 3 days out of the year for inclement weather or budget issues.
  • Employee centric culture and a belief that we should empower those who are good at what they do and then give them the tools they need to achieve success and grow their career.
  • A commitment to learning and growth and easy ways to achieve both including a training budget, education assistance, mentorship programs and collaborative learning sessions.
  • A collaborative environment that fosters communication and an open-door policy.

Applied Insight provides equal employment opportunities (EEO) to all employees and applicants for employment without regard to actual or perceived race, creed, color, religion, alienage or national origin, ancestry, age, disability or handicap, sex, veteran status, sexual orientation, gender identity or expression, genetic information, or any other characteristic protected by applicable federal, state or local laws.




  • Fort Meade, United States Independent Software Full time

    Job DescriptionJob DescriptionWhat you will be doing!Independent Software is hiring a Senior Penetration Tester to join our team in supporting a customer based in Fort Meade, MD. In this position you will develop methods to defend against identified vulnerabilities and exploits.Key Requirements:Experience using tools such...


  • Fort Meade, Maryland, United States Applied Insight Full time

    Job OverviewAbout Applied Insight:At Applied Insight, we are dedicated to addressing real-world challenges through innovative solutions. Our mission is to enhance the capabilities of federal government clients in safeguarding national security, ensuring justice, and serving the public by leveraging cutting-edge technologies and comprehensive analysis. We...


  • Fort Meade, Maryland, United States Applied Insight Full time

    Job OverviewAbout Applied Insight:At Applied Insight, we are dedicated to addressing significant challenges through innovative solutions. Our mission is to empower federal government clients in safeguarding national security, ensuring justice, and serving the public through cutting-edge technologies and insightful analysis. We collaborate closely with...

  • Penetration Tester

    2 months ago


    Fort Belvoir, United States Booz Allen Hamilton Full time

    Penetration TesterThe Opportunity:Are you looking for an opportunity to use your technical expertise and grow your skills to provide technical solutions in support of our warfighters? We’re looking for an Red Team Penetration Tester to help test, configure, and maintain US Military critical operating systems. As an Red Team Penetration Tester on our...


  • Fort Meade, United States Applied Insight Full time

    Job DescriptionJob DescriptionAbout Us: Innovating to solve real-world problemsApplied Insight enhances the ability of federal government customers to preserve national security, deliver justice and serve the public with advanced technologies and quality analysis. We work closely with agencies and industry to overcome technical and cultural hurdles to...


  • Fort Meade, United States Applied Insight Full time

    About Us: Innovating to solve real-world problems Applied Insight enhances the ability of federal government customers to preserve national security, deliver justice and serve the public with advanced technologies and quality analysis. We work closely with agencies and industry to overcome technical and cultural hurdles to innovation, empowering them...


  • Fort Belvoir, Virginia, United States Booz Allen Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Specialist to join our team at Booz Allen. As a Red Team Penetration Tester, you will play a critical role in helping our customer overcome complex cybersecurity challenges and improve the readiness of military units to perform their roles.Key ResponsibilitiesImplement red team assessment methods,...


  • Fort Belvoir, Virginia, United States Booz Allen Hamilton Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Specialist to join our team at Booz Allen Hamilton. As a Penetration Tester, you will play a critical role in helping our clients protect their systems and networks from cyber threats.Key ResponsibilitiesImplement red team assessment methods, tools, and techniques to identify vulnerabilities and...


  • Fort Huachuca, United States SOS International LLC Full time

    Overview This position is contingent upon award of contract SOS International LLC (SOSi) is currently seeking a Senior Defense Assessment Analyst at Fort Huachuca, AZ in accomplishing services under this contract. Essential Job Duties Responsible for leading and participating in analysis of actual and predictable interacting operational activities of...


  • Fort Huachuca, United States SOS International LLC Full time

    Overview This position is contingent upon award of contract SOS International LLC (SOSi) is currently seeking a Senior Defense Assessment Analyst at Fort Huachuca, AZ in accomplishing services under this contract. Essential Job Duties Responsible for leading and participating in analysis of actual and predictable interacting operational activities of...


  • Fort Belvoir, United States Corvus Full time

    JOB SUMMARY Computer Exploitation Engineer will provide Cyber exploitation of large-scale networks and the data riding on them to uncover unknown and emerging adversary capabilities leveraging expertise in exploitation. RESPONSIBILITIES Assess computer network defense and information assurance in support of customer organizations. Provide certified and...


  • Fort Belvoir, United States Corvus Full time

    JOB SUMMARY The Cybersecurity Exploitation Specialist will engage in the cyber exploitation of extensive networks and the data traversing them to reveal unknown and evolving adversary capabilities by utilizing expertise in exploitation techniques. RESPONSIBILITIES Evaluate computer network defense and information assurance to support client...