Penetration Tester

$96,600 - $220,000/Yr

Booz Allen Hamilton - Fort Belvoir, VA

posted 2 months ago

Part-time,Full-time - Mid Level
Fort Belvoir, VA
1,001-5,000 employees
Professional, Scientific, and Technical Services

About the position

The Penetration Tester position at Booz Allen is an exciting opportunity for individuals looking to leverage their technical expertise in a dynamic environment that supports military operations. As a Red Team Penetration Tester, you will be responsible for testing, configuring, and maintaining critical military operating systems. This role requires collaboration with other technical experts to address complex challenges and enhance the cybersecurity readiness of military units. Your communication skills will be essential as you work closely with team members to share insights and solutions to daily challenges, ultimately contributing to the security of military systems and networks. Booz Allen is dedicated to fostering a supportive environment for your cyber career. You will have access to mentoring, resources, and opportunities to gain in-demand certifications that will sharpen your skill set. The position offers a chance to work across both private and public sectors, providing a broad range of experiences that can significantly enhance your career trajectory. The work you do will be vital in securing systems, networks, and critical infrastructures, making a meaningful impact on national security. Join us in this mission; the world can't wait for your expertise.

Responsibilities

  • Test, configure, and maintain military critical operating systems.
  • Implement red team assessment methods, tools, and techniques.
  • Collaborate with technical experts to solve cybersecurity challenges.
  • Communicate effectively with team members to share experiences and solutions.
  • Support and improve military cybersecurity readiness.

Requirements

  • TS/SCI clearance is required.
  • High school diploma or GED and 7+ years of experience in Information Technology, or a Bachelor's degree and 3+ years of experience in Information Technology.
  • Linux Computing Environment (CE) Certification.
  • Windows Computing Environment (CE) Certification.
  • Offensive Security Certified Professional (OSCP) or GIAC Penetration Tester (GPEN) Certification.
  • DoD Approved 8570 Information Assurance Technician Level III (IAT-III) Certification, including CASP+ CE, CCNP Security, CISA, CISSP, GCED, GCIH, or CCSP.
  • Completion of the Red Team Apprentice or Offensive Methodology Analysis, Red Team Operations.

Nice-to-haves

  • Experience with Cobalt Strike, Metasploit, and Kali Linux.
  • Python Certification.

Benefits

  • Flexible spending account
  • Health insurance
  • Retirement plan
  • Tuition reimbursement
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service