Penetration Tester

3 weeks ago


McLean Virginia, United States Hummingbirds Innovations Full time
Job Description

• Conduct internal penetration testing and vulnerability assessment of servers, web applications, webservices, and databases

• Manually exploit and compromise operating systems, web applications, and databases

• Examine results of web/OS scanners, scans and static source code analysis

• Identify vulnerabilities, misconfigurations, and compliance issues

• Write final reports, defend all findings to include the risk or vulnerability, mitigation strategies, and references

• Ability to meet and coordinate with various audiences to include developers, system administrators, project managers, and senior government stakeholders

• Provide security recommendations for developers, system administrators, project managers, and senior government stakeholders

• Report vulnerabilities identified during security assessments

• Write penetration testing Rules of Engagements (RoE), Test Plans, and Standard operating procedures (SOP)

• Conduct security reviews, technical research, and provided reporting to increase security defense mechanisms

• Experience with NIST 800-53 and Risk Management Framework

 

Requirements

Desired Skills

• Certifications: CEH – Certified Ethical Hacker Certification, CPT – Certified Penetration Tester

• Strong writing skills

• Experience with AWS Cloud Security

Years of Experience:

4 years with a PhD

8 years with a BS degree.

6 years with a master’s degree

10 years with an AA degree

12 years with an HS diploma

• Security Clearance: TS/SCI with CI or FS Polygraph.


  • Penetration Tester

    4 days ago


    McLean, United States The Swift Group Full time

    Job DescriptionJob DescriptionThe Swift Group is looking for a Penetration Tester to support an effort to test the security architecture of a large, newly created cloud network infrastructure. As a Penetration Tester, you will be responsible for compromising and manually exploiting operating systems, web applications, and databases; identification of...

  • Penetration Tester

    1 week ago


    McLean, United States The Swift Group Full time

    The Swift Group is looking fora Penetration Tester to support an effort to test the security architecture of a large, newly created cloud network infrastructure. As a Penetration Tester, you will be responsible for compromising and manually exploiting operating systems, web applications, and databases; identification of vulnerabilities, misconfigurations,...

  • Penetration Tester

    16 hours ago


    McLean, United States The Swift Group Full time

    The Swift Group is looking fora Penetration Tester to support an effort to test the security architecture of a large, newly created cloud network infrastructure. As a Penetration Tester, you will be responsible for compromising and manually exploiting operating systems, web applications, and databases; identification of vulnerabilities, misconfigurations,...

  • Penetration Tester

    11 hours ago


    McLean, United States The Swift Group Full time

    Job DescriptionJob DescriptionThe Swift Group is looking for a Penetration Tester to support an effort to test the security architecture of a large, newly created cloud network infrastructure. As a Penetration Tester, you will be responsible for compromising and manually exploiting operating systems, web applications, and databases; identification of...

  • Penetration Tester

    1 week ago


    McLean, United States McIntire Solutions, LLC Full time

    Penetration Tester Clearance: Current TS/SCI with FS Polygraph (REQUIRED) Location: McLean, VA (On-site) McIntire is seeking a motivated, career and customer-oriented Penetration Tester, to join our team in the McLean, VA, area. Responsibilities: Conduct internal penetration testing and vulnerability assessment of servers, web applications, web...

  • Penetration Tester

    1 week ago


    McLean, United States McIntire Solutions, LLC Full time

    Penetration Tester Clearance: Current TS/SCI with FS Polygraph (REQUIRED) Location: McLean, VA (On-site) McIntire is seeking a motivated, career and customer-oriented Penetration Tester, to join our team in the McLean, VA, area. Responsibilities: Conduct internal penetration testing and vulnerability assessment of servers, web applications, web...

  • Penetration Tester

    3 days ago


    McLean, United States McIntire Solutions Full time

    Job DescriptionJob DescriptionPenetration Tester Clearance: Current TS/SCI with FS Polygraph (REQUIRED)Location: McLean, VA (On-site)McIntire is seeking a motivated, career and customer-oriented Penetration Tester, to join our team in the McLean, VA, area.Responsibilities:Conduct internal penetration testing and vulnerability assessment of servers, web...

  • Penetration Tester

    7 hours ago


    McLean, United States McIntire Solutions Full time

    Job DescriptionJob DescriptionPenetration Tester Clearance: Current TS/SCI with FS Polygraph (REQUIRED)Location: McLean, VA (On-site)McIntire is seeking a motivated, career and customer-oriented Penetration Tester, to join our team in the McLean, VA, area.Responsibilities:Conduct internal penetration testing and vulnerability assessment of servers, web...

  • Penetration Tester

    4 days ago


    McLean, United States Hummingbirds Innovations Full time

    Job DescriptionJob DescriptionJob Description• Conduct internal penetration testing and vulnerability assessment of servers, web applications, webservices, and databases• Manually exploit and compromise operating systems, web applications, and databases• Examine results of web/OS scanners, scans and static source code analysis• Identify...

  • Penetration Tester

    18 hours ago


    McLean, United States Hummingbirds Innovations Full time

    Job DescriptionJob DescriptionJob Description• Conduct internal penetration testing and vulnerability assessment of servers, web applications, webservices, and databases• Manually exploit and compromise operating systems, web applications, and databases• Examine results of web/OS scanners, scans and static source code analysis• Identify...


  • McLean, United States Acclaim Technical Services Full time

    Penetration TesterFull Performance Core Hours: 9:00 am – 3:00 pmLocation: Tysons, VARequired Skills• Conduct internal penetration testing and vulnerability assessment of servers, web applications, web services, and databases• Manually exploit and compromise operating systems, web applications, and databases• Examine results of web/OS scanners, scans...


  • McLean, United States Dexian Signature Federal Full time

    Penetration TesterExpertLocation: Tysons, VAClearance: TS/SCI w/ CI or FSPCore Hours- 9am – 3pmPosition DescriptionRequired Skills • Conduct internal penetration testing and vulnerability assessment of servers, web applications, web services, and databases • Manually exploit and compromise operating systems, web applications, and databases • Examine...


  • McLean, United States Acclaim Technical Services Full time

    Penetration TesterFull Performance Core Hours: 9:00 am - 3:00 pmLocation: Tysons, VARequired Skills Conduct internal penetration testing and vulnerability assessment of servers, web applications, web services, and databases Manually exploit and compromise operating systems, web applications, and databases Examine results of web/OS scanners, scans and static...

  • Penetration Tester

    4 days ago


    McLean, United States Integrated Intel Solutions Full time

    Job DescriptionJob DescriptionPenetration Tester Expert LEIA-0018 Position 19-050Core Hours: 9:00 am 3:00 pmLocation: Tysons, VAClearance: CI or FSPRequired Skills Conduct internal penetration testing and vulnerability assessment of servers, web applications, web services, and databases Manually exploit and compromise operating systems, web applications, and...

  • Penetration Tester

    4 days ago


    McLean, United States Integrated Intel Solutions Full time

    Job DescriptionJob DescriptionPenetration Tester, Expert Core Hours: 9:00 am 3:00 pmLocation: Tysons, VAClearance: CI or FSPRequired SkillsConduct internal penetration testing and vulnerability assessment of servers, web applications, web services, and databasesManually exploit and compromise operating systems, web applications, and databasesExamine results...

  • Penetration Tester

    15 hours ago


    McLean, United States Integrated Intel Solutions Full time

    Job DescriptionJob DescriptionPenetration Tester Expert LEIA-0018 Position 19-050Core Hours: 9:00 am 3:00 pmLocation: Tysons, VAClearance: CI or FSPRequired Skills Conduct internal penetration testing and vulnerability assessment of servers, web applications, web services, and databases Manually exploit and compromise operating systems, web applications, and...

  • Penetration Tester

    10 hours ago


    McLean, United States Integrated Intel Solutions Full time

    Job DescriptionJob DescriptionPenetration Tester, Expert Core Hours: 9:00 am 3:00 pmLocation: Tysons, VAClearance: CI or FSPRequired SkillsConduct internal penetration testing and vulnerability assessment of servers, web applications, web services, and databasesManually exploit and compromise operating systems, web applications, and databasesExamine results...

  • Penetration Tester

    1 week ago


    Virginia Beach, United States Marathon TS Full time

    Marathon TS is looking for a Penetration Tester to support our government client. The Penetration Tester will: Conduct highly complex offensive security operations testing consistent with known adversary tactics techniques and procedures and contribute to the development of objectives and approaches taken to remediate risk. Apply sound technical and...

  • Penetration Tester

    16 hours ago


    Virginia Beach, United States Marathon TS Full time

    Marathon TS is looking for a Penetration Tester to support our government client. The Penetration Tester will: Conduct highly complex offensive security operations testing consistent with known adversary tactics techniques and procedures and contribute to the development of objectives and approaches taken to remediate risk. Apply sound technical and...


  • McLean, United States Freddie Mac Full time

    At Freddie Mac, you will do important work to build a better housing finance system and you’ll be part of a team helping to make homeownership and rental housing more accessible and affordable across the nation. **Position Overview**: Responibilies include: Penetration Testing and Red Team assessments - Perform Red Team assessments including physical,...