Cyber Security Vulnerability Assessor

3 weeks ago


Livermore, California, United States Lawrence Livermore National Laboratory Full time

Company Overview

At Lawrence Livermore National Laboratory (LLNL), we are dedicated to enhancing the security of our nation through innovative solutions. Our team comprises some of the brightest minds in the field, working collaboratively to address significant challenges and contribute to a safer world.

We value diversity and inclusivity, recognizing that a varied workforce enriches our culture and drives our success in fulfilling our mission.

Compensation Structure

The annual salary range for this position is as follows:
$110,700 - $142,128 for SES.1 level
$132,810 - $170,556 for SES.2 level

Note that this range serves as a general guideline and may vary based on several factors including experience and education.

Position Summary

We are seeking a Cyber Security Penetration Tester to perform thorough penetration assessments on LLNL's networks, devices, web applications, and cloud services. This role is part of the Information Technology Solutions Division (ITSD) and supports the Cyber Security Program (CSP).

This position allows for a hybrid work arrangement, offering flexibility to work remotely on certain days.

Key Responsibilities

  • Conduct penetration testing and red team exercises utilizing established methodologies.
  • Execute assessments on internal and external systems, including those in isolated networks.
  • Research and implement adversarial tactics to evaluate the effectiveness of security measures.
  • Provide technical support during penetration tests, addressing any issues that arise.
  • Oversee processes and tools, demonstrating a high level of accountability.
  • Collaborate with the penetration testing lead, serving as a technical liaison.
  • Document findings and suggest remediation strategies based on assessments.
  • Support initiatives that promote diversity, equity, and inclusion within the team.
  • Perform additional duties as required.

Additional Responsibilities for SES.2 Level

  • Develop and implement advanced processes and techniques for penetration testing.
  • Manage multiple complex tasks and priorities, ensuring timely completion.
  • Enhance testing capabilities through the development of new tools and automation of processes.

Required Qualifications

  • Eligibility for a U.S. DOE Q-level security clearance, requiring U.S. citizenship.
  • Bachelor's degree in Computer Science, Computer Engineering, or a related discipline, or equivalent experience.
  • Familiarity with various computer and network technologies, including operating systems and cloud services.
  • Proficiency in programming or scripting languages such as C, C#, Python, Java, PowerShell, and Bash.
  • Experience with penetration testing tools like Nmap and Burp Suite.
  • Commitment to maintaining and enhancing penetration testing skills through ongoing training.
  • Strong communication and interpersonal skills, with the ability to work effectively in a team environment.
  • Ability to manage competing technical tasks and adapt to changing priorities.
  • Willingness to work off-hours as needed for incident response.

Preferred Qualifications for SES.2 Level

  • Current certifications in penetration testing such as OSCP or similar.
  • Extensive experience in penetration testing across various operating systems and networks.
  • Advanced knowledge of programming languages relevant to security testing.

Why Choose Lawrence Livermore National Laboratory?

  • Recognized as one of the best places to work.
  • Comprehensive benefits package.
  • Opportunities for professional development and education reimbursement.
  • Flexible work schedules based on project needs.
  • Commitment to inclusion and diversity.

Security Clearance Requirements

This position necessitates a Department of Energy (DOE) Q-level clearance. Selected candidates will undergo a background investigation to determine eligibility for access to classified information.

Pre-Employment Drug Testing

External candidates must pass a drug test prior to employment, in compliance with federal regulations.

Equal Opportunity Employment

We are an equal opportunity employer, committed to a work environment free from discrimination and harassment.



  • Livermore, California, United States Lawrence Livermore National Laboratory Full time

    Company OverviewAt Lawrence Livermore National Laboratory (LLNL), we are dedicated to enhancing national security through innovative solutions. Our team comprises some of the most talented professionals who work collaboratively to address complex challenges and develop impactful strategies.We value diversity and strive to create an inclusive environment that...


  • Livermore, California, United States Lawrence Livermore National Laboratory Full time

    Company OverviewAt Lawrence Livermore National Laboratory (LLNL), we are dedicated to enhancing national security through innovative solutions. Our team comprises some of the brightest minds in the field, working collaboratively to address significant challenges and contribute to a safer world.We value diversity and inclusivity, fostering a workplace that...


  • Livermore, California, United States Lawrence Livermore National Laboratory Full time

    Company OverviewAt Lawrence Livermore National Laboratory (LLNL), we are dedicated to enhancing national security through innovative solutions. Our team comprises some of the brightest minds in the field, working collaboratively to address complex challenges and contribute to a safer world.We pride ourselves on fostering a diverse and inclusive workplace...


  • Livermore, California, United States Lawrence Livermore National Laboratory Full time

    About the RoleWe are seeking a highly skilled Cyber Security Engineer to join our team at Lawrence Livermore National Laboratory. As a Cyber Security Engineer, you will play a critical role in providing cyber and technical support for unclassified and classified networks, standalone systems, security systems, user accounts and access, and implementation of...


  • Livermore, California, United States Lawrence Livermore National Laboratory Full time

    About the RoleWe are seeking a highly skilled Cyber Security Engineer to join our team at Lawrence Livermore National Laboratory. As a Cyber Security Engineer, you will play a critical role in protecting our enterprise systems and information from security threats and incidents.Key ResponsibilitiesProtect Enterprise Systems and Information: Respond promptly...


  • Livermore, California, United States Lawrence Livermore National Laboratory Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Engineer to join our team at Lawrence Livermore National Laboratory. As a Cybersecurity Engineer, you will play a critical role in protecting our enterprise systems and information from cyber threats.Key ResponsibilitiesCybersecurity OperationsProtect enterprise systems and information by promptly...


  • Livermore, California, United States Lawrence Livermore National Laboratory Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Engineer to join our team at Lawrence Livermore National Laboratory. As a Cybersecurity Engineer, you will play a critical role in protecting our enterprise systems and information from security threats and incidents.Key ResponsibilitiesProtect Enterprise Systems and Information: Respond promptly to...


  • Livermore, California, United States Lawrence Livermore National Laboratory Full time

    Job SummaryWe are seeking a highly skilled Cyber Security Specialist to join our team at Lawrence Livermore National Laboratory. As a Cyber Support Technician, you will play a critical role in providing intermediate cyber and technical support for multiple classified networks, standalone systems, security systems, user accounts, and access, as well as...


  • Livermore, California, United States Lawrence Livermore National Laboratory Full time

    About the RoleWe are seeking a highly skilled Cyber Support Technician to join our team at Lawrence Livermore National Laboratory. As a Cyber Support Technician, you will play a critical role in providing intermediate cyber and technical support for multiple classified networks, standalone systems, security systems, user accounts, and access to security...


  • Livermore, California, United States Lawrence Livermore National Laboratory Full time

    About UsLawrence Livermore National Laboratory (LLNL) is a world-renowned research institution dedicated to strengthening the United States' security through innovative solutions. Our employees are passionate about creating a better world and are committed to a diverse and equitable workforce.Job DescriptionWe are seeking a highly skilled Cybersecurity...


  • Livermore, California, United States Lawrence Livermore National Laboratory Full time

    Company OverviewAt Lawrence Livermore National Laboratory (LLNL), we are dedicated to enhancing national security through innovative solutions. Our team comprises some of the brightest minds in the field, working collaboratively to tackle significant challenges and contribute to a safer world.We value diversity and inclusivity in our workforce, recognizing...


  • Livermore, California, United States Lawrence Livermore National Laboratory Full time

    Company OverviewAt Lawrence Livermore National Laboratory (LLNL), we are dedicated to enhancing the security of our nation through innovative solutions. Our team comprises some of the brightest minds in the field, working collaboratively to address significant challenges and create a safer world.We pride ourselves on fostering a diverse and inclusive...


  • Livermore, California, United States Lawrence Livermore National Laboratory Full time

    Company OverviewAt Lawrence Livermore National Laboratory (LLNL), we are dedicated to enhancing national security through innovative solutions. Our team comprises some of the brightest minds in the field, working collaboratively to address significant challenges that impact our world.We prioritize a diverse and inclusive workforce, fostering an environment...


  • Livermore, California, United States Lawrence Livermore National Laboratory Full time

    Company OverviewAt Lawrence Livermore National Laboratory (LLNL), we are dedicated to enhancing the security of our nation by leveraging the expertise of some of the brightest minds in the field. Our commitment to fostering a diverse and inclusive workforce is integral to our mission, as we believe that a variety of perspectives and experiences drive...


  • Livermore, California, United States Lawrence Livermore National Laboratory Full time

    Company OverviewAt Lawrence Livermore National Laboratory (LLNL), we are dedicated to enhancing national security through innovative solutions. Our diverse workforce is integral to our mission, fostering an inclusive environment that values the unique contributions of every individual.Compensation RangeThe annual salary for this position ranges from $132,810...


  • Livermore, California, United States Lawrence Livermore National Laboratory Full time

    Company OverviewAt Lawrence Livermore National Laboratory (LLNL), we are dedicated to enhancing national security through innovative solutions. Our team comprises some of the brightest minds in the field, committed to making a positive impact on the world.We prioritize a diverse and inclusive workforce, recognizing that varied perspectives contribute to our...


  • Livermore, California, United States Lawrence Livermore National Laboratory Full time

    Company OverviewAt Lawrence Livermore National Laboratory (LLNL), we are dedicated to enhancing national security through innovative solutions. Our team comprises some of the brightest minds in the field, working collaboratively to tackle significant challenges that impact our world.We pride ourselves on fostering a diverse and inclusive workforce that...


  • Livermore, California, United States Lawrence Livermore National Laboratory Full time

    Company OverviewAt Lawrence Livermore National Laboratory (LLNL), we are dedicated to enhancing national security through innovative solutions. Our diverse workforce is a cornerstone of our success, and we pride ourselves on fostering an inclusive environment that values unique perspectives and experiences.Position OverviewWe are seeking a Cyber Security...


  • Livermore, California, United States Lawrence Livermore National Laboratory Full time

    Company OverviewAt Lawrence Livermore National Laboratory (LLNL), we are dedicated to enhancing the security of the United States through innovative solutions and advanced technology. Our diverse workforce is committed to fostering an inclusive environment that values unique perspectives and experiences, which is vital for the success of our...


  • Livermore, California, United States Lawrence Livermore National Laboratory Full time

    Company OverviewAt Lawrence Livermore National Laboratory (LLNL), we are dedicated to enhancing the security of the United States through innovative solutions. Our team comprises some of the brightest minds in the field, committed to making a significant impact on global safety.We pride ourselves on fostering a diverse and inclusive workplace that values the...