Anonymous Employer - Ashburn, VA

posted 5 days ago

Full-time - Mid Level
Ashburn, VA

About the position

The Penetration Tester role involves conducting comprehensive security assessments to identify vulnerabilities in systems and applications. The position requires expertise in various penetration testing methodologies and tools, with a focus on web applications, incident response, and risk assessment. The role is critical in enhancing the security posture of the organization by providing actionable insights and mitigation strategies.

Responsibilities

  • Perform internal and external pentests against systems to determine vulnerabilities and offer mitigation strategies.
  • Conduct web application penetration tests.
  • Execute vulnerability risk assessments.
  • Carry out physical penetration tests and social engineering assessments.
  • Respond to cyber incidents as needed for programs.

Requirements

  • Bachelor's degree from an accredited college in a related discipline, or equivalent experience/combined education, with 3 to 6 years of professional experience; or 1 to 3 years of professional experience with a Master's degree.
  • Must have a Secret Clearance and be able to pass a 5-year Background Investigation.
  • 3 years in Pen Testing and Vulnerability Assessment, with emphasis on web application and enterprise network environments.
  • 5 years of professional experience in incident detection and response, malware analysis, or cyber forensics.
  • Experience with tools such as Kali Linux, Metasploit, Burp Suite Pro, Cobalt Strike, Tenable Nessus, and Wireshark.

Nice-to-haves

  • Specific experience in mobile application testing, cloud infrastructure testing, RF testing, or mainframe systems.
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service