Penetration Tester with Security Clearance

3 weeks ago


Charleston, United States Adapt Forward Full time

Cyber Test Exploitation Developer
Charleston, SC
TS w/ SCI Eligibility Required to Start Position Requirements and Duties:
This position is for a penetration tester with a software development background to support generation of one-of-kind tools for penetration testing of DoD environments. This person will coordinate with multiple Cyber Security Evaluation Teams to support generation of required software, hardware procurement and classified development necessary to execute test cases for cyber events of DoD Systems. The selected candidate will also support penetration testing, event development and mission based cyber risk assessments for DoD systems. Qualifications:
US Citizen
TS with SCI Clearance eligibility
Bachelor's degree from an accredited college in a related discipline, or equivalent experience/combined education and 5+ years of related engineering experience. Desired Qualifications:
Experience conducting mission based cyber risk assessments
Hands-on software development experience of DoD or Commercial systems
Experience with surface and sub-surface DoD systems
Software-Defined Radio experience
Penetration Testing of modern Windows and Linux operating systems and IP based networks
Exploit and malware development targeting modern operating systems and defenses
Reverse Engineering
Web Application Penetration Testing
Hardware hacking
Software Defined Networks
Digital Forensics

by Jobble



  • Charleston, United States Adapt Forward Full time

    Cyber Test Exploitation DeveloperCharleston, SCTS w/ SCI Eligibility Required to Start Position Requirements and Duties:This position is for a penetration tester with a software development background to support generation of one-of-kind tools for penetration testing of DoD environments. This person will coordinate with multiple Cyber Security Evaluation...

  • Penetration Tester

    3 weeks ago


    Charleston, West Virginia, United States Soteria - Security Solutions & Advisory Full time

    Are you frustrated by companies that pass off vulnerability scan results as a pentest report? Do you love finding and developing exploitable issues within new environments? Are you undeterred when a customer's security controls disrupt your plan of attack? Do you enjoy educating others about the vulnerabilities and exploit chains that you discover? Do you...

  • Penetration Tester

    1 week ago


    Charleston, West Virginia, United States Soteria - Security Solutions & Advisory Full time

    Are you frustrated by companies that pass off vulnerability scan results as a pentest report? Do you love finding and developing exploitable issues within new environments? Are you undeterred when a customer's security controls disrupt your plan of attack? Do you enjoy educating others about the vulnerabilities and exploit chains that you discover? Do you...


  • North Charleston, United States Millennium Full time

    Millennium Corporation is hiring a Red Team Penetration Tester to work in North Charleston. The candidate must have an active Secret clearance. The ideal candidate will:Provide Cybersecurity Test and Evaluation Support. This effort covers all aspects of Cyber testing to include beginning with planning requirements and concluding providing reports and...


  • North Charleston, United States Millennium Full time

    Millennium Corporation is hiring a Red Team Penetration Tester to work in North Charleston. The candidate must have an active Secret clearance. The ideal candidate will: Provide Cybersecurity Test and Evaluation Support. This effort covers all aspects of Cyber testing to include beginning with planning requirements and concluding providing reports and...


  • North Charleston, United States Millennium Corporation Full time

    Millennium Corporation is hiring a Red Team Penetration Tester to work in North Charleston. The candidate must have an active Secret clearance. The ideal candidate will: Provide Cybersecurity Test and Evaluation Support. This effort covers all aspects of Cyber testing to include beginning with planning requirements and concluding providing reports and...


  • North Charleston, United States Millennium Corporation Full time

    Millennium Corporation is hiring a Red Team Penetration Tester to work in North Charleston. The candidate must have an active Secret clearance. The ideal candidate will: Provide Cybersecurity Test and Evaluation Support. This effort covers all aspects of Cyber testing to include beginning with planning requirements and concluding providing reports and...


  • North Charleston, United States Millennium Corporation Full time

    Millennium Corporation is hiring a Red Team Penetration Tester to work in North Charleston. The candidate must have an active Secret clearance. The ideal candidate will: Provide Cybersecurity Test and Evaluation Support. This effort covers all aspects of Cyber testing to include beginning with planning requirements and concluding providing reports and...


  • North Charleston, United States Millennium Corporation Full time

    Millennium Corporation is hiring a Red Team Penetration Tester to work in North Charleston. The candidate must have an active Secret clearance. The ideal candidate will: Provide Cybersecurity Test and Evaluation Support. This effort covers all aspects of Cyber testing to include beginning with planning requirements and concluding providing reports and...


  • North Charleston, United States Millennium Corporation Full time

    Millennium Corporation is hiring a Red Team Penetration Tester to work in North Charleston. The candidate must have an active Secret clearance. The ideal candidate will: Provide Cybersecurity Test and Evaluation Support. This effort covers all aspects of Cyber testing to include beginning with planning requirements and concluding providing reports and...


  • North Charleston, United States Millennium Corporation Full time

    Millennium Corporation is hiring a Red Team Penetration Tester to work in North Charleston. The candidate must have an active Secret clearance. The ideal candidate will: Provide Cybersecurity Test and Evaluation Support. This effort covers all aspects of Cyber testing to include beginning with planning requirements and concluding providing reports and...


  • Charleston, United States Adapt Forward Full time

    Job DescriptionJob DescriptionNorth Charleston, SCTS w/ SCI Eligibility Required to StartPosition Requirements and Duties:This position is for a penetration tester with a software development background to support generation of one-of-kind tools for penetration testing of DoD environments. This person will coordinate with multiple Cyber Security Evaluation...


  • Charleston, United States Adapt Forward Full time

    Job DescriptionJob DescriptionNorth Charleston, SCTS w/ SCI Eligibility Required to StartPosition Requirements and Duties:This position is for a penetration tester with a software development background to support generation of one-of-kind tools for penetration testing of DoD environments. This person will coordinate with multiple Cyber Security Evaluation...


  • Charleston, United States Cambridge International Systems Full time

    When you join the Cambridge team, you are part of a skilled and talented global community that is united by a set of core values: commitment, integrity, and perseverance. Join our team and help us confront today's most threatening and complex obstacles! Cambridge International Systems, Inc. has multiple full-time Engineering Technicians opportunities...


  • Charleston, United States Millennium Full time

    Overview: For two decades, Millennium Corporation has been operating on the leading edge of cybersecurity. Our elite team of more than 400 experts has an unparalleled record of performance supporting Red Team Operations, Defensive Cyber Operations, Software Engineering, and Technical Engineering. With the largest contingent of contracted Red Team operators...

  • Cyber Event Lead

    2 weeks ago


    North Charleston, United States Lockheed Martin Full time

    Description:What We’re Doing:Our collaborative cyber test and training teams define one-of-kind tailored solutions to the cyber warfighter and deliver results to increase the cyber resiliency of our nation’s weapon systems. The Work:Cyber Support Operations is seeking an Event Lead with a flexible skillset who enjoys learning new technologies to join its...

  • Cyber Event Lead

    1 week ago


    North Charleston, United States Lockheed Martin Full time

    Description:What We’re Doing:Our collaborative cyber test and training teams define one-of-kind tailored solutions to the cyber warfighter and deliver results to increase the cyber resiliency of our nation’s weapon systems. The Work:Cyber Support Operations is seeking an Event Lead with a flexible skillset who enjoys learning new technologies to join its...


  • Charleston, United States Core4ce Full time

    Description The Network Security Firewall Engineer will configure, monitor and maintain network security equipment including, access control lists (ACLs), layer 3 and 4 firewalls, and layer 4–7 application–aware firewalls. Responsibilities: Skill in implementation of physical and virtual firewalls. Experience with Remedy trouble ticketing system. Manage...


  • Charleston, United States Core4ce Full time

    Description The Network Security Firewall Engineer will configure, monitor and maintain network security equipment including, access control lists (ACLs), layer 3 and 4 firewalls, and layer 4–7 application–aware firewalls. Responsibilities: Skill in implementation of physical and virtual firewalls. Experience with Remedy trouble ticketing system. Manage...


  • Charleston, United States Joint Tactics and Technologies Full time

    JTT has an exciting opportunity to join our team as an Information Systems Security Engineer. This is an immediate fill, funded position on a multi–year project. Required skills: – Ability to produce technical artifacts needed in RMF Steps 1, 2, 3, and 4 – Operate security tools including ACAS, NMAP, Wireshark, and/or SRR scripts, and perform Security...