NIWC Engineer Computer IV

South Carolina, USA

OneZero Solutions

OneZero Solutions is an 8(a), Service-Disabled Veteran-Owned Small Business (SDVOSB) that is problem-solving and solutions-oriented. OneZero specializes in cybersecurity operations, information assurance, computer network operations, solutions...

View all jobs at OneZero Solutions

Apply now Apply later

We are an employee-centric company that truly appreciates our team members and their value to our customers and the missions they support. We pride ourselves on being forward-leaning thinkers and fostering teams that are and continue to be technically proficient and technically capable across a comprehensive range of cyber mission areas. OneZero full-time employees receive an extremely competitive benefits package that includes health/dental/vision/life insurance plans, 401K with company matching, PTO & paid holidays, employee referral program, and educational assistance. Additional details can be found on our website at: https://www.onezerollc.com/careers/

Position Title: Engineer Computer IV

Location: North Charleston, SC

Clearance: Top Secret SCI

This position will support an accredited DoD Cyber Red Team, supporting the Naval Information Warfare Systems (NAVWAR) Red Team (NWRT) in performing security assessments, participating in operational test (OT) events, and conducting penetration tests.

Education: Master's or bachelor's degree in computer, Electrical or Electronics Engineering or Mathematics with field of concentration in computer science.

The candidate will have relevant certifications: Offensive Security Certified Professional (OSCP) or Offensive Security Certified Expert (OSCE) or Offensive Security Exploitation Expert (OSEE) or Offensive
Security Exploit Developer (OSED) or Offensive Security Experienced Pentester (OSEP) or Offensive Security Wireless Professional (OSWP) or Offensive Security Web Expert
(OSWE) or Hack the Box Certified Penetration Testing Specialist (HTB CPTS) or Hack the Box Certified Bug Bounty Hunter (HTB CBBH) or Certified Red Team Operator (CRTO)
from Zero Point Security or Certified Red Team Lead (CRTL) from Zero Point Security or Practical Network Penetration Tester (PNPT) or GIAC Red Team Professional (GRTP) or
GIAC Experienced Penetration Tester (GX-PT) or GIAC Exploit Researcher and Advanced Penetration Tester (GXPN)
Experience: Ten (10) years with master's or 14 years with bachelor's degree of experience in computer design, software development or computer networks.
Specific Experience: Five (5) years of technical experience in support of Penetration Testing or certified Red Team.


OneZero Solutions, LLC is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, or protected veteran status and will not be discriminated against on the basis of disability.

If you are a qualified individual with a disability or a disabled veteran, you have the right to request an accommodation if you are unable or limited in your ability to use or access www.onezerollc.com/careers as a result of your disability.

To request an accommodation, please contact us at recruiting@onezerollc.com or call (202) 987-2580.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  1  0  0

Tags: Clearance Computer Science DoD Exploit GIAC GXPN Mathematics Offensive security OSCE OSCP OSEE OSWE OSWP Pentesting Red team Security assessment Top Secret

Perks/benefits: Career development Health care Insurance Team events

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.