Junior Penetration Tester

3 days ago


Washington, Washington, D.C., United States Gunnison Consulting Group Inc Full time
Job Title: Junior Penetration Tester

Gunnison Consulting Group Inc is seeking a highly skilled and motivated Junior Penetration Tester to join our team. As a Junior Penetration Tester, you will be responsible for conducting security testing of IT assets, web applications, infrastructure assets, and technologies.

Key Responsibilities:

  • Conduct security testing of IT assets, web applications, infrastructure assets, and technologies.
  • Develop and maintain a repeatable methodology for performing security testing.
  • Develop Security Test Plans.
  • Perform security testing, vulnerability analysis, and risk analysis in accordance with an industry-proven, repeatable methodology.
  • Evaluate the effectiveness of security controls as they relate to the applicable security controls of the system tested.
  • Relate test results to controls in NIST SP 800-53, as reflected in the JISF.
  • Develop, maintain, and use customized testing scripts (testing automation) for individual and team use.
  • Develop and deliver reports as required.

Requirements:

  • Knowledge and experience with manual host testing per CIS benchmarks.
  • 3-5+ years of experience in the information technology field.
  • Knowledge of and experience with Nessus.
  • Knowledge of OWASP Top 10.
  • Some penetration testing experience required.
  • Prefer knowledge of and experience with the following tools: Acunetix, Burp Suite, Appdetective, DbVisualizer.
  • Knowledge of NIST SPs and NIST Risk Management Framework (RMF).
  • Knowledge of computer networking concepts and protocols, and network security methodologies.
  • Strong attention to detail.

Education and Certification:

  • Bachelor's Degree in STEM field preferred.
  • Industry standard certification (e.g. Security+) preferred.

Clearance:

  • Ability to obtain and maintain a Public Trust.

Why Gunnison Consulting Group Inc:

  • Gunnison Consulting Group Inc takes on ambitious projects. We target fun, challenging work that requires creative thinking and innovation.
  • Quality is our top priority.
  • Gunnison Consulting Group Inc employee benefits meet or exceed what other companies in the Washington, D.C. metropolitan area offer.
  • As a small firm, there is a great sense of camaraderie at Gunnison Consulting Group Inc. Employees are treated like family. This is an atmosphere we will maintain as we continue to grow.
  • We are growing rapidly, and the opportunity for individual professional growth with Gunnison Consulting Group Inc is outstanding.
  • We hire for careers at Gunnison Consulting Group Inc, not to fill a position.

Employee Benefits:

  • Bonuses AND profit-sharing.
  • 401k Matching.
  • Certifications and training allowance $2,500/year.
  • 3 weeks of personal leave your first year (160 hours can roll over every year).
  • Up to 5 days of Flex-Time-Off per year.


  • Washington, Washington, D.C., United States Chenega Corporation Full time

    Job Title: Intermediate Penetration TesterChenega Corporation is seeking a highly skilled Intermediate Penetration Tester to join our team. As an Intermediate Penetration Tester, you will be responsible for identifying vulnerabilities and weaknesses within systems, conducting continuous penetration testing of the enterprise IT environment, and assessing the...


  • Washington, Washington, D.C., United States Chenega Corporation Full time

    Job Title: Intermediate Penetration TesterChenega Corporation is seeking a highly skilled Intermediate Penetration Tester to join our team. As an Intermediate Penetration Tester, you will be responsible for identifying vulnerabilities and weaknesses within our systems, conducting continuous penetration testing, and assessing the effectiveness of security...


  • Washington, Washington, D.C., United States 3M Consultancy Full time

    Job Title: IT Security Specialist - Penetration TesterThis is a remote position.Job Summary:We are seeking an experienced IT Security Specialist to join our team at 3M Consultancy. As a Penetration Tester, you will be responsible for analyzing information security systems and applications to identify vulnerabilities and recommend security measures to protect...


  • Washington, Washington, D.C., United States 3M Consultancy Full time

    Job Title: IT Security Specialist - Penetration TesterThis is a remote position.Job Summary:We are seeking an experienced IT Security Specialist - Penetration Tester to join our team at 3M Consultancy. The successful candidate will be responsible for analyzing information security systems and applications, recommending and developing security measures to...


  • Washington, Washington, D.C., United States Bank of America Full time

    About the RoleWe are seeking a highly skilled Senior Cybersecurity Threat Replication Specialist to join our team at Bank of America. As a key member of our Cyber Security Assurance Division, you will play a critical role in identifying and mitigating high-risk vulnerabilities across our global technology environment.Key ResponsibilitiesLead and participate...


  • Washington, Washington, D.C., United States Kavaliro Full time

    Job Title: Lead Application Penetration TesterKavaliro is seeking an experienced Lead Application Penetration Tester to join our cyber security team. This role is perfect for someone passionate about cybersecurity and skilled in identifying and mitigating vulnerabilities in application security.Key Responsibilities:Lead and mentor a team of penetration...


  • Washington, Washington, D.C., United States Peraton Full time

    Job SummaryWe are seeking a highly skilled and experienced Cybersecurity Analyst to join our team at Peraton. As a Cyber Vulnerability Expert, you will be responsible for identifying and mitigating potential security threats to our customers' systems and networks.Key ResponsibilitiesConduct thorough vulnerability assessments and penetration testing to...


  • Washington, Washington, D.C., United States Peraton Full time

    Job SummaryWe are seeking a highly skilled and experienced Cybersecurity Specialist to join our team at Peraton. As a key member of our Defensive Cyber Operations team, you will be responsible for conducting penetration testing, vulnerability assessments, and security evaluations to identify and mitigate potential threats to our customers' systems and...


  • Washington, Washington, D.C., United States Maveris Full time

    About the RoleMaveris is seeking a highly skilled Cloud Penetration Tester to join our team. As a Cloud Penetration Tester, you will play a critical role in supporting the improvement of cybersecurity analytics by conducting cloud adversarial emulation testing on our Enterprise Cloud systems.Key ResponsibilitiesCloud Adversarial Emulation Testing: Conduct...


  • Washington, Washington, D.C., United States Editech Staffing Full time

    Job Title: Lead Application Penetration TesterJob Summary:We are seeking a highly skilled and experienced Lead Application Penetration Tester to join our team. As a key member of our cybersecurity team, you will be responsible for leading comprehensive security assessments of cloud-native, microservices-based architectures.Key Responsibilities:Lead and...


  • Washington, Washington, D.C., United States Kavaliro Full time

    Kavaliro Cybersecurity RoleWe are seeking an experienced Lead Application Penetration Tester to join our team at Kavaliro. This role is ideal for someone passionate about cybersecurity and skilled in identifying and mitigating vulnerabilities in application security.ResponsibilitiesLead the application security team in identifying and mitigating...


  • Washington, Washington, D.C., United States Peraton Full time

    Job SummaryWe are seeking a highly skilled Cyber Vulnerability Analyst to join our team at Peraton. As a key member of our Defensive Cyber Operations team, you will be responsible for identifying and investigating vulnerabilities, assessing exploit potential, and documenting findings and remedies for presentation to facilitate mitigations on customer...


  • Washington, Washington, D.C., United States Peraton Full time

    Job SummaryWe are seeking a highly skilled Cyber Vulnerability Analyst to join our team at Peraton. As a key member of our Defensive Cyber Operations team, you will be responsible for identifying and mitigating cyber threats to our customers' systems and networks.ResponsibilitiesConduct thorough vulnerability assessments and penetration testing to identify...


  • Washington, Washington, D.C., United States Kavaliro Full time

    Lead Application Penetration TesterKavaliro is seeking an experienced cybersecurity professional to lead our application penetration testing team. As a seasoned expert in cloud-native, microservices-based applications, you will be responsible for identifying and mitigating vulnerabilities in web, mobile, and cloud security.Key Responsibilities:Leadership &...


  • Washington, Washington, D.C., United States Peraton Full time

    Job SummaryWe are seeking a highly skilled Cyber Vulnerability Analyst to join our team at Peraton. As a Cyber Vulnerability Analyst, you will be responsible for identifying and assessing vulnerabilities in our customers' systems and networks.Key ResponsibilitiesUtilize offensive toolsets to safely analyze and penetration test production networks and...


  • Washington, Washington, D.C., United States Peraton Full time

    Job SummaryWe are seeking a highly skilled Cyber Vulnerability Analyst to join our team at Peraton. As a key member of our Defensive Cyber Operations team, you will be responsible for identifying and investigating vulnerabilities, assessing exploit potential, and documenting findings and remedies for presentation to facilitate mitigations on customer...


  • Washington, Washington, D.C., United States TWO95 International Full time

    Job Title: QA TesterLocation: Washington, DCPosition: ContractRate: $/OpenDescription: Test web services, web application, API, mobile application for potential vulnerabilities, Wireless penetration testing and POS device security assessmentsRun patch / configuration audit scans, create scan reportPeriodically run Host Discovery Scans, web searches for...


  • Washington, Washington, D.C., United States Bank of America Full time

    Senior Adaptive Threat Replication EngineerAbout the RoleWe are seeking a highly skilled Senior Adaptive Threat Replication Engineer to join our Cyber Security Assurance Division. As a key member of our team, you will be responsible for leading and performing advanced technical assessments to identify high-risk vulnerabilities across our global technology...


  • Washington, Washington, D.C., United States ManTech Full time

    Job Title: Senior Systems EngineerManTech is seeking a highly skilled and experienced Senior Systems Engineer to join our team. As a Senior Systems Engineer, you will be responsible for designing, implementing, and maintaining complex systems and networks to ensure the security and integrity of our clients' data.Responsibilities:Design and implement secure...


  • Washington, Washington, D.C., United States Omni Inclusive Full time

    Technical LeadWe are seeking a highly skilled Technical Lead to join our team at Omni Inclusive. The successful candidate will have a strong background in software development, with at least 9 years of experience in software development roles.The ideal candidate will have expertise in React, node,.net core programming languages, frameworks, and hands-on...