Current jobs related to Penetration Tester - Fort Meade - Hoplite Solutions LLC


  • Fort Meade, United States Independent Software Full time

    Job DescriptionJob DescriptionWhat you will be doing!Independent Software is hiring a Senior Penetration Tester to join our team in supporting a customer based in Fort Meade, MD. In this position you will develop methods to defend against identified vulnerabilities and exploits.Key Requirements:Experience using tools such...

  • Penetration Tester

    1 week ago


    Fort Lauderdale, United States Motion Recruitment Full time

    Grow your career as a Penetration Tester with an innovative global bank in Fort Lauderdale, FL. Contract role with strong possibility of extension. Will be open to working remotely. Join one of the world's most renowned global banks and trusted brand with over 200 years of continuously evolving financial services worldwide. Will be responsible for providing...


  • Fort Meade, Maryland, United States Applied Insight Full time

    Job OverviewAbout Applied Insight:At Applied Insight, we are dedicated to addressing real-world challenges through innovative solutions. Our mission is to enhance the capabilities of federal government clients in safeguarding national security, ensuring justice, and serving the public by leveraging cutting-edge technologies and comprehensive analysis. We...


  • Fort Meade, Maryland, United States Applied Insight Full time

    Job OverviewAbout Applied Insight:At Applied Insight, we are dedicated to addressing significant challenges through innovative solutions. Our mission is to empower federal government clients in safeguarding national security, ensuring justice, and serving the public through cutting-edge technologies and insightful analysis. We collaborate closely with...

  • Penetration Tester

    3 months ago


    Fort Belvoir, United States Booz Allen Hamilton Full time

    Penetration TesterThe Opportunity:Are you looking for an opportunity to use your technical expertise and grow your skills to provide technical solutions in support of our warfighters? We’re looking for an Red Team Penetration Tester to help test, configure, and maintain US Military critical operating systems. As an Red Team Penetration Tester on our...


  • Fort Belvoir, Virginia, United States Booz Allen Full time

    The OpportunityWe're seeking a skilled Red Team Penetration Tester to join our team at Booz Allen. As a Red Team Penetration Tester, you'll work with other technical experts to help our customer overcome tough challenges and improve the readiness of military units to perform their roles.About the RoleAs a Red Team Penetration Tester, you'll be responsible...


  • Fort Worth, Texas, United States VirtualVocations Full time

    VirtualVocations is seeking a seasoned Red Team Penetration Tester - Technical Lead to join our team. This hybrid or remote work schedule opportunity is perfect for those who want to challenge themselves in a dynamic and fast-paced environment. **Key Responsibilities:** * Conduct thorough penetration testing and Red Team assessments to identify...


  • Fort Meade, United States Applied Insight Full time

    About Us: Innovating to solve real-world problems Applied Insight enhances the ability of federal government customers to preserve national security, deliver justice and serve the public with advanced technologies and quality analysis. We work closely with agencies and industry to overcome technical and cultural hurdles to innovation, empowering them...


  • Fort Belvoir, Virginia, United States Booz Allen Full time

    The OpportunityWe're seeking a skilled Red Team Penetration Tester to join our team at Booz Allen. As a key member of our cybersecurity team, you'll work with other technical experts to help our customer overcome complex challenges and improve the readiness of military units to perform their roles.About the RoleAs a Red Team Penetration Tester, you'll be...


  • Fort Belvoir, Virginia, United States Booz Allen Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Specialist to join our team at Booz Allen. As a Red Team Penetration Tester, you will play a critical role in helping our customer overcome complex cybersecurity challenges and improve the readiness of military units to perform their roles.Key ResponsibilitiesImplement red team assessment methods,...


  • Fort Belvoir, Virginia, United States Booz Allen Hamilton Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Specialist to join our team at Booz Allen Hamilton. As a Penetration Tester, you will play a critical role in helping our clients protect their systems and networks from cyber threats.Key ResponsibilitiesImplement red team assessment methods, tools, and techniques to identify vulnerabilities and...


  • Fort Belvoir, VA, USA, United States Booz Allen Full time

    {"title": "Cybersecurity Specialist", "content": "Cybersecurity SpecialistBooz Allen is seeking a Cybersecurity Specialist to join our team. As a Cybersecurity Specialist, you will be responsible for testing, configuring, and maintaining military critical operating systems. You will work with other technical experts to help our customer overcome tough...


  • Fort Huachuca, United States SOS International LLC Full time

    Overview This position is contingent upon award of contract SOS International LLC (SOSi) is currently seeking a Senior Defense Assessment Analyst at Fort Huachuca, AZ in accomplishing services under this contract. Essential Job Duties Responsible for leading and participating in analysis of actual and predictable interacting operational activities of...


  • Fort Huachuca, United States SOS International LLC Full time

    Overview This position is contingent upon award of contract SOS International LLC (SOSi) is currently seeking a Senior Defense Assessment Analyst at Fort Huachuca, AZ in accomplishing services under this contract. Essential Job Duties Responsible for leading and participating in analysis of actual and predictable interacting operational activities of...


  • Fort Belvoir, United States Corvus Full time

    JOB SUMMARY Computer Exploitation Engineer will provide Cyber exploitation of large-scale networks and the data riding on them to uncover unknown and emerging adversary capabilities leveraging expertise in exploitation. RESPONSIBILITIES Assess computer network defense and information assurance in support of customer organizations. Provide certified and...


  • Fort Belvoir, United States Corvus Full time

    JOB SUMMARY The Cybersecurity Exploitation Specialist will engage in the cyber exploitation of extensive networks and the data traversing them to reveal unknown and evolving adversary capabilities by utilizing expertise in exploitation techniques. RESPONSIBILITIES Evaluate computer network defense and information assurance to support client...

Penetration Tester

4 months ago


Fort Meade, United States Hoplite Solutions LLC Full time

Hoplite Solutions is seeking Penetration Testers to join us on a contract being awarded in June 2024.

Responsibly:

•Directs and/or participates in the testing phase of the security controls assessments using specialized knowledge of network protocols, operating systems, architectures, equipment, services, and standards

•Subject matter expert providing testing expertise for support of the Risk Management Framework

Basic Qualifications:

•U.S. citizen with an active TS/SCI w/poly security clearance.

•Experience in performing both network and application-level testing using established test protocols and methods

•Proficient in researching and evaluating emerging technologies relevant to information systems security; interpreting agency specific and federal security regulations

•12 years of related work experience

•A Bachelor's Degree in Computer Science or IT Engineering may be substituted for 4 years of experience

•This is a CWIP Billet per DoD Directive 8570-1 and must meet specified certification of IAT Level III or IAM Level III defined and documented by the TTO COR

Hoplite Solutions offers very competitive salaries and an excellent benefits package, to include a 7% employer 401k contribution, fully paid healthcare for our employees, outstanding training benefits, company funded life insurance and short-term disability insurance, and many more.