We have other current jobs related to this field that you can find below

  • Penetration Tester

    3 months ago


    McLean, United States McIntire Solutions Full time

    Job DescriptionJob DescriptionPenetration Tester Clearance: Current TS/SCI with FS Polygraph (REQUIRED)Location: McLean, VA (On-site)McIntire is seeking a motivated, career and customer-oriented Penetration Tester, to join our team in the McLean, VA, area.Responsibilities:Conduct internal penetration testing and vulnerability assessment of servers, web...


  • McLean, United States Hummingbirds Innovations Full time

    Job DescriptionJob DescriptionTitle: Penetration Tester, Expert Location: On-site McLean, VA· Job Type: Full-time (40 hours per week) with benefits.· Availability: immediate.· Security Clearance: TS/SCI with CI Polygraph.· Years of Experience:4 years with a PhD8 years with a BS degree.6 years with a master’s degree10 years with an AA degree12 years...

  • Penetration Tester

    3 months ago


    McLean, United States Integrated Intel Solutions Full time

    Job DescriptionJob DescriptionPenetration Tester, Expert Core Hours: 9:00 am 3:00 pmLocation: Tysons, VAClearance: CI or FSPRequired SkillsConduct internal penetration testing and vulnerability assessment of servers, web applications, web services, and databasesManually exploit and compromise operating systems, web applications, and databasesExamine results...


  • McLean, VA, United States General Dynamics Full time

    Requisition Type: RegularRequired Clearance Level: Top Secret SCI + PolygraphCan Obtain: Top Secret SCI + PolygraphSuitability: Public Trust/Other Requirements: NoneField of Work: Cyber SecurityQualifications for the Role:- Proficient in NIST standards, Penetration Testing, and Risk Management Framework- Holds certifications such as: CEH, GPEN, OSCP, CompTIA...


  • McLean, VA, United States General Dynamics Full time

    Requisition Type: RegularRequired Clearance Level: Top Secret SCI + PolygraphCan Obtain: Top Secret SCI + PolygraphSuitability: Public Trust/Other Requirements: NoneField of Work: Cyber SecurityQualifications for the Role:- Proficient in NIST standards, Penetration Testing, and Risk Management Framework- Holds relevant certifications such as: CEH, GPEN,...


  • McLean, VA, United States General Dynamics Full time

    Requisition Type: RegularRequired Clearance Level: Top Secret SCI + PolygraphCan Obtain: Top Secret SCI + PolygraphSuitability: Public Trust/Other Requirements: NoneField of Work: Cyber SecurityQualifications for the Role:- Proficient in NIST, Penetration Testing, Risk Management Framework- Holds certifications such as: CEH, GPEN, OSCP, CompTIA Pentest+,...


  • McLean, VA, United States General Dynamics Full time

    Requisition Type: RegularRequired Clearance Level: Top Secret SCI + PolygraphCan Obtain: Top Secret SCI + PolygraphSuitability: Public Trust/Other Requirements: NoneField of Work: Cyber SecurityQualifications for the Role:- Proficient in NIST standards, Penetration Testing, and Risk Management Framework- Holds certifications such as: CEH, GPEN, OSCP, CompTIA...


  • McLean, VA, United States General Dynamics Full time

    Requisition Type: RegularRequired Clearance Level: Top Secret SCI + PolygraphCan Obtain: Top Secret SCI + PolygraphSuitability: Public Trust/Other Requirements: NoneField of Work: Cyber SecurityQualifications for the Role:- Proficient in NIST standards, Penetration Testing, and Risk Management Framework- Holds relevant certifications such as: CEH, GPEN,...


  • McLean, VA, United States General Dynamics Full time

    Requisition Type: RegularRequired Clearance Level: Top Secret SCI + PolygraphCan Obtain: Top Secret SCI + PolygraphSuitability: Public Trust/Other Requirements: NoneField of Work: Cyber SecurityQualifications for the Role:- Proficient in NIST standards, Penetration Testing, and Risk Management Framework- Holds certifications such as: CEH, GPEN, OSCP, CompTIA...


  • McLean, United States Janus Soft Inc Full time

    REQUIRED SKILLS AND DEMONSTRATED EXPERIENCE • (U) Demonstrated experience supporting initiatives that span across organization, internal and external mission partners. • (U) Demonstrated experience working with cyber security research, analysis, and forensic techniques to exploit technical data. • (U) Demonstrated ability to gather data and analyze...


  • McLean, Virginia, United States Hummingbirds Innovations Full time

    Position: Senior Security Assessment Specialist Location: On-site McLean, VA Employment Type: Full-time (40 hours per week) with benefits. Availability: immediate. Security Clearance Required: TS/SCI with CI Polygraph. Required Experience:4 years with a PhD8 years with a BS degree.6 years with a master's degree10 years with an AA degree12 years with an HS...

Penetration Tester

3 months ago


McLean, United States The Swift Group Full time
Job DescriptionJob Description

The Swift Group is looking for a Penetration Tester to support an effort to test the security architecture of a large, newly created cloud network infrastructure. As a Penetration Tester, you will be responsible for compromising and manually exploiting operating systems, web applications, and databases; identification of vulnerabilities, misconfigurations, and compliance issues; and conducting security reviews, technical research, and provided reporting to increase security defense mechanisms.

Required Qualifications:

  • 8+ years of relevant work experience.
  • Demonstrated experience with penetration testing and vulnerability assessment of servers, web applications, web services, and databases
  • Demonstrated experience compromising and manually exploiting operating systems, web applications, and databases
  • Demonstrated experience with writing penetration testing Rules of Engagements (RoE), Test Plans, and Standard Operating Procedures (SOP)
  • Experience with NIST 800-53 and Risk Management Framework
  • BA/BS Degree
  • US Citizenship and an active TS/SCI with Polygraph security clearance required

Desired Qualifications:

  • Certifications: CEH – Certified Ethical Hacker Certification, CPT – Certified Penetration Tester
  • Strong writing skills
  • Experience with AWS Cloud Security

The Swift Groups is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.