Vulnerability Assessment Analyst and Penetration Tester

4 weeks ago


Camp Pendleton, United States Elyon International Full time
Job DescriptionJob DescriptionSalary: $45-$50 per hr DOE

Responsibilities:
• Lead security assessments and penetration testing projects.
• Identify and exploit vulnerabilities to quantify risk to an organization.
• Conduct and lead advanced penetration testing of networks, systems, and
applications.
• Identify and exploit vulnerabilities in corporate infrastructure.
• Develop and deliver reports and presentations.
• Solve complex technology problems.
• Developing and building vulnerability assessment analyst and penetration tools.
• Identify and influence response to and mitigation of threats.
• Perform manual assessment of systems, services and software; specializing security
issues beyond those identified by static analysis tools.
• Ensures services, applications, and websites are designed and implemented to the
highest security standards.
• Responsible for application and/or hardware penetration testing, automating repetitive
tasks using various scripting languages, mentoring and leading other engineers to
deliver complex penetration tests and vulnerability assessments.
• Drive automation, tooling, efficiency and advance the teams penetration testing
capabilities.
• Create threat mitigation plans.
• Provide mentorship and collaborate with other team members on testing and
exploitation efforts.
• Write comprehensive reports detailing findings and recommendations for remediation.
• Stay up to date with the latest vulnerabilities, exploits, and offensive techniques.
• Use COTS tools to conduct vulnerability assessments and penetration testing.
• Identify exploitable vulnerabilities, and verify vulnerabilities through manual
assessment
• Develop and deliver training and presentations on penetration testing and vulnerability
management.
Qualifications:
Minimum Position Requirements:
• Five years of “hands-on” Penetration Testing Experience with operating systems, web
applications, and network infrastructure.
• Administrator-level knowledge of Windows and Linux Server Operating Systems.
• Experience with operating system security.
• Competent with testing frameworks and tools such as Burp Suite, Metasploit, Cobalt
Strike, Kali Linux, Nessus, PowerShell Empire.
• Knowledge of the functionality and capabilities of computer network defense
technologies, including Router ACLs, firewalls, IDS/IPS, antivirus/EDR, and web
content filtering.
• Strong written and verbal communication skills, including the ability to explain complex
technical topics to non-technical audiences.
• Possess one of the following certifications: OSCP, OSWP, GWAPT, GPEN, CEH,
CISM, GWEB, CISSP, or equivalent.
• Security Clearance: Active Secret clearance is required; Top Secret is strongly desired.
Desired Position Qualifications:
• Bachelor’s Degree in Computer Science, Information Technology, Engineering, or
related field.
• Ten years of “hands-on” Penetration Testing Experience with operating systems, web
applications, and network infrastructure.
*Position is contingent upon award.
Work Location: Camp Pendleton, California, United States


Benefits: 

Paid sick leave, Medical/Dental (optional), 401 (k) Retirement Plan (optional), Employer Paid Life Insurance, Employer Paid Short Term Disability, Optional Life Insurance.


ELYON International, Inc. is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran.



  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $45-$50 per hr DOEResponsibilities:• Lead security assessments and penetration testing projects.• Identify and exploit vulnerabilities to quantify risk to an organization.• Conduct and lead advanced penetration testing of networks, systems, and applications.• Identify and exploit vulnerabilities in corporate...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $45-$50 per hr DOEResponsibilities:• Lead security assessments and penetration testing projects.• Identify and exploit vulnerabilities to quantify risk to an organization.• Conduct and lead advanced penetration testing of networks, systems, and applications.• Identify and exploit vulnerabilities in corporate...


  • Camp Pendleton, United States Elyon International Full time

    Responsibilities: - Lead security assessments and penetration testing projects. - Identify and exploit vulnerabilities to quantify risk to an organization. - Conduct and lead advanced penetration testing of networks, systems, and - Identify and exploit vulnerabilities in corporate infrastructure. - Develop and deliver reports and presentations. - Solve...


  • Camp Pendleton, United States Elyon International Full time

    Responsibilities: - Perform cybersecurity adversarial penetration test assessments of systems and individual program of record (POR) assessments a year). - Conduct cyber research and development activities to include setting up an isolated test environment enabling research and development to be assessed without affecting systems. Perform system security...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $46-$52 per HR DOEResponsibilities:• Perform cybersecurity adversarial penetration test assessments of systems and applications (estimate 3 large mission-based system of system events a year and 4-8 individual program of record (POR) assessments a year). • Conduct cyber research and development activities to include...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $46-$52 per HR DOEResponsibilities:• Perform cybersecurity adversarial penetration test assessments of systems and applications (estimate 3 large mission-based system of system events a year and 4-8 individual program of record (POR) assessments a year). • Conduct cyber research and development activities to include...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $46-$52 per HR DOEResponsibilities:• Perform cybersecurity adversarial penetration test assessments of systems and applications (estimate 3 large mission-based system of system events a year and 4-8 individual program of record (POR) assessments a year). • Conduct cyber research and development activities to include...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $46-$52 per HR DOEResponsibilities:• Perform cybersecurity adversarial penetration test assessments of systems and applications (estimate 3 large mission-based system of system events a year and 4-8 individual program of record (POR) assessments a year). • Conduct cyber research and development activities to include...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $50-$55 per hr DOEResponsibilities:• Find vulnerabilities in host-based protection, such as within a programmable logic controller (PLC), embedded OS, etc.• Document and communicate technical research results effectively to technical and non-technical user groups.• Develop presentation material of hardware...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $50-$55 per hr DOEResponsibilities:• Find vulnerabilities in host-based protection, such as within a programmable logic controller (PLC), embedded OS, etc.• Document and communicate technical research results effectively to technical and non-technical user groups.• Develop presentation material of hardware...


  • Camp Pendleton, United States Elyon International Full time

    Responsibilities: - Responsible for the planning, preparation, execution, analysis, and reporting of PoR cyber assessments. - Manages and reports on Cyber Assessment deliverables. - Manages a team of technical resources and schedules. - Maintains accurate reporting on project task allocation, task tracking, and time tracking. - Facilitates cyber...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $40 - $45 per hr DOEResponsibilities:• Responsible for the planning, preparation, execution, analysis, and reporting of PoR cyber assessments.• Manages and reports on Cyber Assessment deliverables.• Manages a team of technical resources and schedules.• Maintains accurate reporting on project task allocation, task...


  • Camp Pendleton, United States Elyon International Full time

    Responsibilities: Responsible for the planning, preparation, execution, analysis, and reporting of PoRcyber assessments. Manages and reports on Cyber Assessment deliverables. Manages a team of technical resources and schedules. Maintains accurate reporting on project task allocation, task tracking, and timetracking. Facilitates cyber assessment team meetings...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $40 - $45 per hr DOEResponsibilities:• Responsible for the planning, preparation, execution, analysis, and reporting of PoR cyber assessments.• Manages and reports on Cyber Assessment deliverables.• Manages a team of technical resources and schedules.• Maintains accurate reporting on project task allocation, task...


  • Camp H.M. Smith, United States Amentum Full time

    Amentum is seeking a dynamic Plans & Assessment Analyst to provide research, planning and analysis support to the U.S. Indo-Pacific Command (USINDOPACOM) at Camp H.M. Smith, Hawaii.You would be an excellent candidate for this position if you:Enjoy working in a fast-paced, dynamic environment;Have experience as a project manager and can work independently to...


  • Camp H.M. Smith, United States Amentum Full time

    Amentum is seeking a dynamic Plans & Assessment Analyst to provide research, planning and analysis support to the U.S. Indo-Pacific Command (USINDOPACOM) at Camp H.M. Smith, Hawaii.You would be an excellent candidate for this position if you:Enjoy working in a fast-paced, dynamic environment;Have experience as a project manager and can work independently to...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $40-$45 per hr DOEResponsibilities:• Performs complex static and dynamic analysis of malicious code from external sources ranging from commodity malware to advanced persistent threat (apt) nation-state malware.• Conduct malware analysis and reverse engineering of suspicious code.• Perform deep dive technical...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $40 - $45 DOEResponsibilities:• Determine client security control requirements.• Implement security controls in MCCAST.• Conduct annual review of each MCCAST record’s security controls (via testing, examining, or interviewing).• Assess the effectiveness of cybersecurity measures utilized by system(s).• Assess...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $40 - $45 DOEResponsibilities:• Determine client security control requirements.• Implement security controls in MCCAST.• Conduct annual review of each MCCAST record’s security controls (via testing, examining, or interviewing).• Assess the effectiveness of cybersecurity measures utilized by system(s).• Assess...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $40-$45 per hr DOEResponsibilities:• Performs complex static and dynamic analysis of malicious code from external sources ranging from commodity malware to advanced persistent threat (apt) nation-state malware.• Conduct malware analysis and reverse engineering of suspicious code.• Perform deep dive technical...