Senior Penetration Tester

$119,000 - $145,000/Yr

Skyepoint Decisions - Arlington, VA

posted 3 months ago

Full-time - Mid Level
Arlington, VA
Professional, Scientific, and Technical Services

About the position

SkyePoint Decisions is seeking a Penetration Tester to support the Diplomatic Security Cyber Mission (DSCM) program, providing leading cyber and technology security experience to enable innovative, effective, and secure business processes. This position will work a rotating hybrid schedule in Arlington, VA, with a structure of 2 days onsite and 3 days remote in the first week, and 3 days onsite and 2 days remote in the second week. In this role, you will support the Department of State Red Cell Team by performing and leading penetration tests to assess the security of customer systems. You will identify vulnerabilities and develop recommended remediations to satisfy mandated NIST 800-53 security controls. Reporting and demonstrating findings to system owners and engineers will be a key part of your responsibilities, as well as maintaining the Red Cell infrastructure and developing or modifying tools to automate discovery or exploitation. As a cyber security professional at SkyePoint, you will protect our customer's most sensitive data and complex systems from various threats, including cyber-attacks, insider threats, rogue network devices, and malicious software and applications. You will collaborate with a team of like-minded professionals to share and improve the cybersecurity infrastructure, architecture, and configuration deployments. Your contributions will be valued, and you will have the opportunity to support some of our nation's most critical information systems while utilizing and expanding your cybersecurity skills and talents. This is a contingent position based upon customer approval.

Responsibilities

  • Support the Department of State Red Cell Team by performing and leading penetration tests to assess the security of customer systems.
  • Identify vulnerabilities and develop recommended remediations to satisfy mandated NIST 800-53 security controls.
  • Report and demonstrate findings to system owners and engineers.
  • Maintain Red Cell infrastructure.
  • Develop or modify tools to automate discovery or exploitation.

Requirements

  • Bachelor of Science and 9 years of relevant experience in Cyber/IT, or a Master's of Science and 7 years of relevant experience in Cyber/IT. In lieu of a degree, 4 years of additional IT security or penetration testing experience may be considered.
  • Minimum of 5 years with penetration testing experience.
  • Possess one of the following certifications, OR be able to obtain before start date: CASP+ CE; CCNA Cyber Ops; CCNA-Security; CCNP Security; CEH; CFR; CISA; CISSP (or Associate); Cloud+; CySA+; GCED; GCIA; GCIH; GICSP; SCYBER.
  • Demonstrated experience with Kali Linux.
  • Demonstrated penetration testing tools experience with Nmap, Burp Suite, Metasploit, etc.
  • Demonstrated ability in evaluating vulnerabilities, performing root cause analysis, and reporting findings utilizing assessment methodologies such as NIST SP 800-115, Penetration Testing Execution Standard (PTES), Information Systems Security Assessment Framework (ISSAF), OWASP Web Security Testing Guide (WTG), etc.
  • Demonstrated ability to lead a penetration test and guide Senior/Junior Penetration Testers.
  • U.S. citizenship and an active Secret security clearance. Must then have the ability to obtain a final Top Secret security clearance.

Nice-to-haves

  • Active Top Secret or TS/SCI clearance
  • One of the following certifications or an alternate, verifiable certification demonstrating IT security competence: CompTIA CASP+ ISC2 Certified Information Security Professional (CISSP) ISC2 Certified Cloud Security Professional (CCSP) ISC2 Information Systems Security Engineering Professional (ISSEP)
  • One of the following certifications or an alternate, verifiable certification demonstrating practical penetration testing competence: Offensive Security Certified Professional (OSCP) Hack the Box Certified Penetration Testing Specialist (CPTS) TCM Security Practical Network Penetration Tester (PNPT) GIAC Exploit Researcher and Advanced Penetration Tester (GXPN) Zero Point Security Red Team Ops II
  • Advanced understanding of the following: NIST Risk Management Framework (RMF) and the Assessment and Authorization (A&A) process, security principles such as CIA, IAAAA, access control models, risk management, etc.

Benefits

  • Several insurance options including HMO and High Deductible plans with Health Savings Accounts [HSAs], Flex Spending Accounts [FSAs], Full Dental Plans, ST/LT Disability, Life Insurance, floating federal holiday options, and 401k matched.
  • Certificate Incentive Program to promote professional development and reward employees who obtain new certifications aligned with business needs.
  • Flexible Work Environment.
  • Salary Range: $119,000-$145,000, determined by various factors including location, work schedule, and the candidate's combination of education, knowledge, skills, competencies, and experience.
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service