Penetration Tester

2 weeks ago


Herndon, United States Dark Wolf Solutions Full time

**Duties/Responsibilities**:
**Required Qualifications**:

- 2+ years' experience in three or more specific areas to include: intelligence analysis, network engineering, networking security, penetration testing, red team operations, hardware engineering, software engineering, exploit development, reverse engineering, vulnerability assessment, physical security assessments, social engineering
- Strong knowledge of testing simulated intrusion attempts and physical penetration testing
- Proficiency in the testing and assessment of mobile operating systems, embedded systems and/or IoT devices
- Familiarity with unmanned aerial vehicles and associated mobile and wireless technologies
- Proficiency of various operating systems: Windows, iOS, Android, Mac or Linux
- Proficiency with cloud technology and deployments: Amazon Web Services, Microsoft Azure, Google Cloud Platform
- Moderate competency in at least one scripting and/or coding language
- Working knowledge of software development, with preference for experience working around software development teams and efforts
- Experience in network analysis methodologies
- Experience in drafting reports, documenting case details, and being able to summarize findings and recommendations based on system analysis
- Demonstrated strong written and verbal communication skills
- BS (or equivalent) in Cybersecurity, Information Security, IT, EE, Network Engineering, Computer Science, or related field
- Willingness to travel
- **US Citizenship and clearable at a minimum of the Secret Level**

**Desired Qualifications**:

- Familiarity with container technologies to include container orchestration and microservices
- Experience with DevSecOps and adjacent tools; strong preference for experience with Kubernetes, software development pipelines
- Security Certification: CEH, OSCP, PNPT or similar security/pentesting certs
- Experience employing advanced forensic tools and techniques for attack reconstruction, including dead system analysis and volatile data collection and analysis
- Experience in performing post-incident computer forensics without destruction of critical data.
- Desired experience ensuring quality assurance and the spreading of best practices
- MS degree in technical field

This position is **REMOTE** within the United States. Must be located in an area close to a Dark Wolf Office.

The salary range for this position is $100,000.00 - $180,000.00 commensurate on experience and location.

We are proud to be an EEO/AA employer Minorities/Women/Veterans/Disabled and other protected categories.

In compliance with federal law, all persons hired will be required to verify identity and eligibility to work in the United States and to complete the required employment eligibility verification form upon hire.