Penetration Tester

$96,600 - $220,000/Yr

Booz Allen Hamilton - Fort Belvoir, VA

posted 5 months ago

Part-time,Full-time - Mid Level
Fort Belvoir, VA
Professional, Scientific, and Technical Services

About the position

The Penetration Tester position at Booz Allen Hamilton offers a unique opportunity to leverage your technical expertise in support of U.S. military operations. As a Red Team Penetration Tester, you will be responsible for testing, configuring, and maintaining critical operating systems used by the military. This role requires collaboration with other technical experts to address complex challenges and enhance the cybersecurity readiness of military units. Your ability to communicate effectively will be essential as you share your insights and work as a key member of a team dedicated to improving U.S. military cybersecurity. At Booz Allen, we are committed to fostering an environment that supports your career growth. You will have access to mentoring, resources, and opportunities to gain in-demand certifications that will sharpen your skill set. Our work spans both the private and public sectors, providing a diverse range of experiences that can help you advance your career in cybersecurity. Join us in our mission to secure systems, networks, and critical infrastructures, and be part of a team that is making a difference in the world.

Responsibilities

  • Implement red team assessment methods, tools, and techniques.
  • Test, configure, and maintain critical operating systems for the U.S. military.
  • Collaborate with technical experts to solve complex cybersecurity challenges.
  • Communicate effectively with team members and stakeholders to share insights and experiences.

Requirements

  • Experience implementing red team assessment methods, tools, and techniques.
  • TS/SCI clearance is required.
  • High School diploma or GED with 7+ years of experience in Information Technology, or a Bachelor's degree with 3+ years of experience in Information Technology.
  • Linux Computing Environment (CE) Certification.
  • Windows Computing Environment (CE) Certification.
  • Offensive Security Certified Professional (OSCP) or GIAC Penetration Tester (GPEN) Certification.
  • DoD Approved 8570 Information Assurance Technician Level III (IAT-III) Certification such as CASP+ CE, CCNP Security, CISA, CISSP, GCED, GCIH, or CCSP.
  • Completion of the Red Team Apprentice or Offensive Methodology Analysis, Red Team Operations.

Nice-to-haves

  • Experience with Cobalt Strike, Metasploit, and Kali Linux.
  • Python Certification.

Benefits

  • Wellness programs with HSA contributions.
  • Paid holidays.
  • Paid parental leave.
  • Generous 401(k) match.
  • Flexible schedules and remote/hybrid work options.
  • Tuition reimbursement and professional development opportunities.
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service