Ampcus - Chantilly, VA

posted 3 months ago

Full-time - Mid Level
Chantilly, VA
Professional, Scientific, and Technical Services

About the position

Ampcus Cyber Inc, a leading global pioneer in Cybersecurity, is seeking a Cybersecurity Specialist to join our team at our corporate office in Chantilly, VA. This position is crucial in our commitment to securing businesses against evolving cyber threats. The Cybersecurity Specialist will be responsible for performing a variety of tasks that include reconnaissance on applications and networks, penetration testing, and system exploitation. The role requires a deep understanding of security systems and the ability to gain root and administrator access for highly specialized network systems. The Cybersecurity Specialist will conduct both internal and external penetration tests against systems to identify vulnerabilities and provide effective mitigation strategies. This includes performing reconnaissance, privilege escalation, persistence, lateral movement, and payload generation against information systems. The specialist will analyze vulnerabilities and deliver clear, coherent written reports that identify network risks and provide actionable recommendations for mitigation. In addition to traditional systems, the role involves conducting penetration and malicious user testing in cloud environments, including Amazon Web Services (AWS) and Azure, as well as on-premise systems. The specialist must be able to translate systems and applications into security test plans, performing hands-on security testing while leveraging adversarial tactics. Proficiency in tools such as Nessus, Burp, Metasploit, and the Social Engineering Toolkit is essential, and the specialist will be expected to train other team members on these security concepts. Continuous research and maintenance of proficiency in tools, techniques, countermeasures, and trends in computer network vulnerabilities, data hiding, and network security are also key responsibilities.

Responsibilities

  • Perform recon on applications and networks
  • Conduct penetration testing and system exploitation against desktops, servers, applications, operating systems, and security systems to gain root and administrator access
  • Perform internal and external pentests against systems to determine vulnerabilities and offer mitigation strategies
  • Conduct reconnaissance, privilege escalation persistence, lateral movement, and payload generation against information systems
  • Analyze vulnerabilities and deliver clear written reports identifying network risks and providing mitigation recommendations
  • Conduct penetration and malicious user testing in Cloud environments, including AWS and Azure
  • Translate systems and applications into security test plans and perform hands-on security testing
  • Research and maintain proficiency in tools, techniques, countermeasures, and trends in computer network vulnerabilities
  • Assist with researching and evaluating security policies and guidance
  • Train other team members on security concepts

Requirements

  • 4-5 years of experience in related field
  • Demonstrated real-world experience performing grey and black box penetration testing
  • Proficient in exploiting common web application vulnerabilities like XSS, CSRF, Command Injection, SQLi, and single sign-on bypass
  • Proficient in tools such as PowerShell Empire, Metasploit Framework, Cobalt Strike, Burp Suite, Canvas, Kali Linux, and A/V evasion methodologies
  • Solid working experience and knowledge of Windows operating systems (including Active Directory) and Linux operating systems
  • Strong understanding of networking, TCP/IP, virtualization, and cloud architecture
  • Familiarity with OWASP top 10, DoD and NSA Vulnerability and Penetration Testing Standards
  • Knowledge of exploitation concepts including phishing, social engineering tactics, buffer overflows, fuzzing, SQLi, MiTM, and secure tunneling

Nice-to-haves

  • Experience with IoT devices
  • Certifications such as CEH or OSCP
  • Malware analysis or digital computer forensics experience
  • Scripting experience in Windows/*nix, Bash, Python, Perl, or Ruby
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service