Senior Security Assessment Specialist

2 weeks ago


Bloomington, Illinois, United States Hummingbirds Innovations Full time
Job Overview

Position: Penetration Tester, Expert

Type: Full-time with benefits

Security Clearance: TS/SCI with CI Polygraph

Experience Requirements:

  • 4 years with a PhD
  • 8 years with a BS degree
  • 6 years with a master's degree
  • 10 years with an AA degree
  • 12 years with an HS diploma

Role Responsibilities:

As a Penetration Tester, you will be responsible for conducting comprehensive internal security assessments. Your key duties will include:

  • Performing penetration tests and vulnerability evaluations on servers, web applications, web services, and databases.
  • Executing manual exploits to compromise various operating systems and applications.
  • Analyzing outcomes from web and OS scanners, as well as static source code assessments.
  • Identifying security weaknesses, misconfigurations, and compliance discrepancies.
  • Drafting detailed reports and defending findings, including risk assessments and mitigation strategies.
  • Collaborating with diverse stakeholders, including developers, system administrators, project managers, and senior government officials.
  • Providing actionable security recommendations to enhance system integrity.
  • Documenting vulnerabilities discovered during security evaluations.
  • Creating penetration testing Rules of Engagement (RoE), Test Plans, and Standard Operating Procedures (SOP).
  • Conducting security reviews and technical research to bolster defense mechanisms.

Desired Qualifications:

Familiarity with NIST guidelines and the Risk Management Framework is preferred. Relevant certifications such as:

  • CEH – Certified Ethical Hacker
  • CPT – Certified Penetration Tester

Strong writing capabilities and experience with AWS Cloud Security are essential for this role.



  • Bloomington, Illinois, United States McIntire Solutions Full time

    Job OverviewSecurity Assessment SpecialistClearance Requirement: Active TS/SCI with FS Polygraph (MANDATORY)Work Arrangement: On-siteWe invite you to join our team as a Security Assessment Specialist. We are seeking a dedicated expert to perform comprehensive internal security evaluations and vulnerability analyses of various systems including servers, web...


  • Bloomington, Illinois, United States ManTech Full time

    Protect Our Nation, Empower Your FutureJoin a dynamic team at an esteemed organization where our workforce is prioritized. At ManTech International, you will play a crucial role in safeguarding national security while engaging in groundbreaking projects that provide pathways for career growth.We are currently seeking a dedicated and experienced Lead Security...


  • Bloomington, Illinois, United States Booz Allen Hamilton Full time

    About the RoleWe are seeking a highly skilled Zero Trust Security Architect to join our team at Booz Allen Hamilton. As a key member of our cybersecurity team, you will play a critical role in helping our clients navigate the complex world of IT security.Key ResponsibilitiesCoordinate with cross-functional teams to identify and implement effective security...


  • Bloomington, Illinois, United States Booz Allen Hamilton Full time

    Position Overview:The Senior Information Security Specialist is accountable for executing all responsibilities associated with the Information Systems Security Officer (ISSO) role. This includes adherence to the Risk Management Framework, relevant directives, and security control standards. The specialist will provide expert advice on technical matters and...


  • Bloomington, Illinois, United States Booz Allen Hamilton Full time

    Position Overview:The Senior Information Security Specialist is responsible for overseeing all duties related to the Information Systems Security Officer (ISSO) role. This includes ensuring compliance with the Risk Management Framework, relevant directives, and security controls. The specialist will provide expert advice on technical matters and assist in...


  • Bloomington, Illinois, United States Booz Allen Hamilton Full time

    Position Overview:The Senior Information Security Specialist is responsible for overseeing all duties related to the Information Systems Security Officer (ISSO) role. This includes ensuring compliance with the Risk Management Framework, relevant directives, and security controls. The specialist will act as a key advisor on technical and strategic security...


  • Bloomington, Illinois, United States Maximus Full time

    Job Title: Security Control SpecialistCompany: MaximusLocation: Colorado Springs, Colorado, United StatesJob Type: Full-timeJob SummaryWe are seeking a highly skilled Security Control Specialist to join our team at Maximus. As a Security Control Specialist, you will be responsible for conducting assessments of security controls within information systems to...


  • Bloomington, Illinois, United States Booz Allen Hamilton Full time

    Position Overview:The Senior Information Security Specialist is accountable for overseeing all duties associated with the Information Systems Security Officer (ISSO) role, ensuring compliance with the Risk Management Framework, and adhering to national security directives and standards. This role serves as a key advisor on technical and strategic security...


  • Bloomington, Illinois, United States Peraton Full time

    Job SummaryWe are seeking a highly skilled Senior Counterintelligence Specialist to join our team at Peraton. As a key member of our national security program, you will be responsible for evaluating and managing risk within assigned portfolios, analyzing intelligence, and collaborating with intelligence agencies and law enforcement to assess and analyze...


  • Bloomington, Illinois, United States Booz Allen Hamilton Full time

    Position Overview:The Senior Information Security Specialist is responsible for overseeing all duties related to the Information Systems Security Officer (ISSO) role. This includes supporting Information Systems, adhering to the CSS Risk Management Framework, IC Directive, 503 Practitioners manual, and the Committee on National Security Systems Instruction,...


  • Bloomington, Illinois, United States Integrated Intel Solutions Full time

    Job OverviewPosition: Systems Engineer - SpecialistIntegrated Intel Solutions is in search of a highly skilled Systems Engineer with a focus on Information Systems Security Engineering (ISSE). The ideal candidate will possess a robust skill set to effectively support our operational needs.Key Responsibilities:Implement security best practices and ensure...


  • Bloomington, Illinois, United States MITRE Full time

    Position Title: Senior AI Security Architect at MITREAre you driven by a passion for artificial intelligence and eager to contribute to impactful initiatives? At MITRE, we are dedicated to developing secure and reliable AI solutions that serve the public good. As a Senior AI Security Architect, you will engage in innovative projects that enhance national...


  • Bloomington, Illinois, United States MITRE Full time

    Position Title: Senior AI Security Architect at MITREAre you driven by a commitment to enhancing the safety and reliability of artificial intelligence systems? At MITRE, we are dedicated to developing secure AI solutions that serve the public good. As a Senior AI Security Architect, you will engage in pioneering initiatives that significantly influence...


  • Bloomington, Illinois, United States Piper Companies Full time

    Piper Companies is in search of a Senior Security Information and Event Management Engineer to support a prominent cybersecurity firm. The Senior SIEM Engineer will provide essential leadership and operational assistance for the Vulnerability Management initiatives of our clients.Key Responsibilities of the Senior SIEM Engineer include:Work collaboratively...


  • Bloomington, Illinois, United States Piper Companies Full time

    Piper Companies is in search of a Senior Security Information and Event Management Engineer to contribute to a prominent cybersecurity firm. The Senior SIEM Engineer will offer strategic guidance and operational assistance for our clients' Vulnerability Management initiatives.Key Responsibilities of the Senior SIEM Engineer include:Collaborate with a...

  • Security Specialist

    1 week ago


    Bloomington, Illinois, United States Booz Allen Hamilton Full time

    Job Summary:We are seeking a highly skilled Security Specialist to join our team at Booz Allen Hamilton. As a Security Specialist, you will play a critical role in ensuring the implementation of policies and procedures that result in compliance with 32 CFR Part 117, including National Industrial Security Program Operating Manual (NISPOM) and other government...

  • Security Specialist

    3 days ago


    Bloomington, Illinois, United States Booz Allen Hamilton Full time

    Job Summary:We are seeking a highly skilled Security Specialist to join our team at Booz Allen Hamilton. As a Security Specialist, you will be responsible for ensuring the implementation of policies and procedures resulting in compliance with 32 CFR Part 117, including National Industrial Security Program Operating Manual (NISPOM) and other government...


  • Bloomington, Illinois, United States Booz Allen Hamilton Full time

    Job SummaryBooz Allen Hamilton is seeking an experienced Industrial Security Specialist, Mid to join our team. As a key member of our security operations team, you will be responsible for conducting daily security functions to ensure the protection of firm and government assets in accordance with contract policy and regulations.Key ResponsibilitiesConduct...


  • Bloomington, Illinois, United States Booz Allen Hamilton Full time

    Position Overview:The Senior Information Security Analyst will oversee all responsibilities related to the Information Systems Security Officer (ISSO) functions, ensuring compliance with the Risk Management Framework, relevant directives, and established security controls. This role will provide expert guidance on technical matters and assist in evaluating...


  • Bloomington, Illinois, United States Piper Companies Full time

    Piper Companies is in search of a Senior Security Information and Event Management Engineer to support a prominent cybersecurity firm. The Senior SIEM Engineer will provide essential leadership and operational assistance for our clients' Vulnerability Management strategies.Key Responsibilities of the Senior SIEM Engineer include:Collaborate with a security...