Senior Penetration Tester

$122,200 - $220,900/Yr

Leidos - Arlington, VA

posted 16 days ago

Full-time - Senior
Remote - Arlington, VA
Professional, Scientific, and Technical Services

About the position

The Lead Penetration Tester at Leidos will support the DHS CISA SOC by establishing a comprehensive penetration testing program. This role involves conducting hands-on penetration testing across various platforms, including web applications, networks, APIs, and cloud environments. The position is fully remote and focuses on ensuring compliance with federal regulations while providing expert guidance on vulnerability assessments and penetration testing best practices.

Responsibilities

  • Establish a penetration testing program for CISA.
  • Conduct hands-on penetration testing across web applications, networks, APIs, and cloud environments.
  • Provide expert-level guidance on penetration testing and vulnerability assessment best practices.
  • Utilize penetration testing tools effectively to identify vulnerabilities.
  • Communicate recommended solutions for addressing findings from penetration tests.

Requirements

  • Bachelor's degree in a related discipline or equivalent experience with 12-15 years of pen testing experience; or 10 years with a Master's degree.
  • 8+ years of experience leading cyber teams.
  • 10+ years in Pen Testing and Vulnerability Assessment.
  • 10+ years of professional experience in incident detection and response, malware analysis, or cyber forensics.
  • Experience with at least three of the following tools: Kali Linux, Metasploit, Burp Suite, Cobalt Strike, Tenable, Nessus, Web Inspect, Scuba, App Detective, PACU, AWS CLI, Scout Suite.

Nice-to-haves

  • Prior DHS IT security and/or audit experience.
  • Prior System Administrator experience.
  • 7 years of professional experience in a Computer Science discipline.
  • Penetration testing experience with Kubernetes and/or Docker.
  • Mobile Application penetration testing experience.
  • Wireless penetration testing experience.
  • DHS Risk and Vulnerability Assessment (RVA) Operator certification.
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service