Penetration Testing Specialist for Security Risk Management

2 weeks ago


Washington Highlands Washington DC, United States Hummingbirds Innovations Full time

Overview: Hummingbirds Innovations is seeking a skilled Penetration Testing Specialist to enhance our security posture through comprehensive assessments and evaluations.

Key Responsibilities:

  • Conduct thorough penetration testing tailored to the unique environments of our clients, ensuring compliance with established security frameworks.
  • Prepare detailed reports outlining vulnerabilities, risk assessments, and recommended mitigation strategies.
  • Perform internal security assessments of various systems, including servers, web applications, and databases.
  • Utilize advanced tools and techniques to manually exploit vulnerabilities and assess security controls.
  • Collaborate with team members to develop and refine Penetration Testing Rules of Engagement and Standard Operating Procedures.
  • Engage in continuous research to stay updated on emerging threats and security trends.
  • Assist in the preparation of security documentation, including Systems Security Plans and Risk Assessments.
  • Conduct interviews and assessments to evaluate compliance with security policies and controls.

Qualifications:

  • Must be a United States citizen.
  • Minimum of two years of experience in penetration testing and technical controls assessments.
  • Familiarity with security assessment tools such as Burp Suite, Nessus, and Splunk.
  • Strong understanding of information security principles and practices.
  • Excellent communication skills, both written and verbal, with the ability to present findings to diverse audiences.

Preferred Certifications:

  • Offensive Security Certified Professional (OSCP)
  • GIAC Penetration Tester (GPEN)
  • Certified Ethical Hacker (CEH)

Join us at Hummingbirds Innovations and contribute to our mission of delivering top-notch security solutions through expert assessments and continuous improvement.



  • Washington Highlands, Washington, D.C., United States Hummingbirds Innovations Full time

    About the RoleWe are seeking a highly skilled Security RMF Penetration Tester to join our team at Hummingbirds Innovations. As a key member of our security team, you will be responsible for conducting penetration testing, vulnerability assessments, and manual exploitation of servers, web applications, and databases to identify vulnerabilities,...

  • Penetration Tester

    3 months ago


    Washington, United States Cyber Security Innovations Full time

    Job DescriptionJob DescriptionCSI is looking for a Penetration Tester to join our team on an upcoming Security and Privacy Assessment project in the non-profit telecommunications industry. The Pen Tester will complement risk assessments as ongoing defense against technical security threats of weakness exploitation for the same systems.This role is hybrid...


  • Washington, United States Sev1Tech Full time

    Position Overview Sev1Tech is seeking a Lead Cybersecurity Vulnerability and Penetration Testing Specialist to contribute to a significant program focused on network security, cybersecurity, and cloud engineering support services for a government client dedicated to safeguarding security and public safety. This role encompasses a diverse array of...


  • Washington, United States Softworld Inc Full time

    Job Summary:Softworld Inc is seeking a highly skilled Cybersecurity Test and Evaluation Consultant to join our team. As a key member of our Cyber Ops Unit, you will be responsible for designing and executing threat emulation functions, conducting internal and external security testing, and identifying potential vulnerabilities in our systems and networks.Key...


  • Washington Dc, United States Cognizant Full time

    Cognizant Technology Solutions is looking for “ Senior Penetration Security Testing Engineer ” to join in our team of IT professionals in a permanent role. If you meet our background requirements and skills and are looking for an opportunity with these skills and expertise, here is the ideal opportunity for you! About Cognizant’s QEA Practice: About...

  • Penetration Tester

    1 month ago


    Washington, United States ASCENDING Full time

    Job DescriptionJob DescriptionLocation: 100% Remote within United StatesOverview:We are seeking a highly skilled Application Penetration Tester to join our client's team in a long-term contract position. This role involves performing hands-on application penetration testing, identifying security vulnerabilities, and working with application teams to...


  • Washington, Washington, D.C., United States Bank of America Full time

    About the RoleWe are seeking a highly skilled Senior Cybersecurity Threat Replication Specialist to join our team at Bank of America. As a key member of our Cyber Security Assurance Division, you will play a critical role in identifying and mitigating high-risk vulnerabilities across our global technology environment.Key ResponsibilitiesLead and participate...


  • Washington, Washington, D.C., United States Cognizant Full time

    About Cognizant's QEA PracticeWe are the largest Quality Assurance Practice Globally servicing 800+ Clients including 50+ clients in Fortune 100. We bring the industry leading vision and expertise to help with Quality Engineering transformation journey for our reputed clients.Our OfferingsSystem Modernization assuranceBusiness Process AssuranceQuality...


  • Washington, Washington, D.C., United States Cyber Security Innovations Full time

    Job OverviewCyber Security Innovations is seeking a Security Assessment Specialist to become a vital part of our team for an upcoming Security and Privacy Evaluation initiative within the non-profit telecommunications sector. This role is essential in fortifying our defenses against potential technical security vulnerabilities.This position offers a hybrid...


  • Washington Highlands, Washington, D.C., United States ARFA Solutions, LLC Full time

    Job DescriptionWe are seeking a highly skilled Storage Backup Security Engineer to join our team at ARFA Solutions, LLC. As a Storage Backup Security Engineer, you will be responsible for maintaining the security and integrity of our storage backup systems.Key ResponsibilitiesDevelop and implement backup and recovery strategies for our storage systems to...


  • Washington Highlands, Washington, D.C., United States Two95 International Inc. Full time

    Job Summary:We are seeking a highly skilled Quality Assurance Specialist to join our team at Two95 International Inc. as a Software Testing Professional. The ideal candidate will have expertise in vulnerability assessment and management, with a strong background in testing web services, web applications, APIs, and mobile applications.Key...

  • Penetration Tester

    3 weeks ago


    Washington, United States Blue Mantis Full time

    Are you ready to take your cybersecurity career to the next level and work with a team of elite offensive security professionals? We're seeking a seasoned Senior Penetration Tester with extensive experience in red teaming. As a senior member of our offensive security team, you'll play a pivotal role in safeguarding our clients' digital assets by identifying...

  • Penetration Tester

    4 weeks ago


    Washington, United States Blue Mantis Full time

    Are you ready to take your cybersecurity career to the next level and work with a team of elite offensive security professionals? We're seeking a seasoned Senior Penetration Tester with extensive experience in red teaming. As a senior member of our offensive security team, you'll play a pivotal role in safeguarding our clients' digital assets by identifying...

  • Security Test

    2 weeks ago


    Washington, United States Softworld Inc Full time

    Job Title: Security Test & Evaluation Consultant Job Location: Washington DC 20001 Onsite Requirements: Pen Testing Red Team/Purple Team TTP Job Description: Requirements: The candidate shall possess the knowledge and skills set forth in the Specialized Cybersecurity and Privacy Support Services BOA, Section H.3.f. for Labor Category 6, Senior...


  • Washington, United States CODICE Full time $65 - $85

    Job DescriptionJob DescriptionPOSITION SUMMARY:CODICE seeks a highly skilled Senior Penetration Tester to join our cybersecurity team. This role is crucial in ensuring the security and compliance of our systems through regular and ad-hoc penetration testing. The ideal candidate will be an expert in building and executing vulnerability assessment and...


  • Washington, United States CODICE Full time $65 - $85

    Job DescriptionJob DescriptionPOSITION SUMMARY:CODICE seeks a highly skilled Senior Penetration Tester to join our cybersecurity team. This role is crucial in ensuring the security and compliance of our systems through regular and ad-hoc penetration testing. The ideal candidate will be an expert in building and executing vulnerability assessment and...


  • Washington, United States CODICE Full time

    Job DescriptionJob DescriptionSalary: $65-$85 per hourPOSITION SUMMARY:  CODICE seeks a highly skilled Senior Penetration Tester to join our cybersecurity team. This role is crucial in ensuring the security and compliance of our systems through regular and ad-hoc penetration testing. The ideal candidate will be an expert in building and executing...

  • Security Test

    4 weeks ago


    Washington, United States Softworld, a Kelly Company Full time

    Job Title: Security Test & Evaluation ConsultantJob Location: Washington DC 20001Onsite Requirements:Pen TestingRed Team/Purple TeamTTPJob Description: Requirements:The candidate shall possess the knowledge and skills set forth in the Specialized Cybersecurity and Privacy Support Services BOA, Section H.3.f. for Labor Category 6, Senior Security Test and...

  • Security Test

    4 weeks ago


    Washington, United States Softworld, a Kelly Company Full time

    Job Title: Security Test & Evaluation ConsultantJob Location: Washington DC 20001Onsite Requirements:Pen TestingRed Team/Purple TeamTTPJob Description: Requirements:The candidate shall possess the knowledge and skills set forth in the Specialized Cybersecurity and Privacy Support Services BOA, Section H.3.f. for Labor Category 6, Senior Security Test and...


  • Washington, United States GSSR Inc Full time

    Job DescriptionJob DescriptionCandidate must havestrong manual penetration experience, as well as API testing.Responsibilities:Manage, modify and tweak the Application and database security scan profile as per the company\'s baseline standards.Perform security analysis of the different layers of the systems (application database layers) by performing...