Penetration Tester

USA, VA, Fort Belvoir (8825 Beulah St)

Full Time Clearance required USD 96K - 220K

Booz Allen Hamilton

Using tomorrow’s technologies, Booz Allen advances the nation’s most critical civil, defense, and national security missions.

View all jobs at Booz Allen Hamilton

Apply now Apply later

Penetration Tester

The Opportunity:

Are you looking for an opportunity to use your technical expertise and grow your skills to provide technical solutions in support of our warfighters? We’re looking for an Red Team Penetration Tester to help test, configure, and maintain Military critical operating systems. As an Red Team Penetration Tester on our project, you’ll work with other technical experts to help our customer overcome tough challenges and help improve the readiness of military units to perform their roles. Your communication skills will come in handy as you share your experience and work as a vital member of a team to solve daily challenges as we support and improve military cybersecurity.

Booz Allen is committed to creating an environment where you can nourish your cyber career through mentoring, the opportunity to leverage new resources, and the ability to gain in-demand certifications to sharpen your skill set. With opportunities supporting both the private and public sectors across multiple geographies, your career is only limited by your own appetite for exploration. Work with us to secure our systems, networks, and crucial infrastructures.

Join us. The world can’t wait.

You Have:

  • Experience with implementing red team assessment methods, tools, and techniques

  • TS/SCI clearance

  • HS diploma or GED and 7+ years of experience in Information Technology or Bachelor's degree and 3+ years of experience in Information Technology

  • Linux Computing Environment (CE) Certification

  • Windows Computing Environment (CE) Certification 

  • Offensive Security Certified Professional (OSCP) or GIAC Penetration Tester (GPEN) Certification

  • DoD Approved 8570 Information Assurance Technician Level III (IAT-III) Certification, including CASP+ CE, CCNP Security, CISA, CISSP, GCED, GCIH, or CCSP

  • Completion of the Red Team Apprentice or Offensive Methodology Analysis, Red Team Operations

Nice If You Have:

  • Experience with Cobalt Strike, Metasploit, and Kali Linux

  • Python Certification

Clearance:

Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information; TS/SCI clearance is required.

Compensation

At Booz Allen, we celebrate your contributions, provide you with opportunities and choices, and support your total well-being. Our offerings include health, life, disability, financial, and retirement benefits, as well as paid leave, professional development, tuition assistance, work-life programs, and dependent care. Our recognition awards program acknowledges employees for exceptional performance and superior demonstration of our values. Full-time and part-time employees working at least 20 hours a week on a regular basis are eligible to participate in Booz Allen’s benefit programs. Individuals that do not meet the threshold are only eligible for select offerings, not inclusive of health benefits. We encourage you to learn more about our total benefits by visiting the Resource page on our Careers site and reviewing Our Employee Benefits page.

Salary at Booz Allen is determined by various factors, including but not limited to location, the individual’s particular combination of education, knowledge, skills, competencies, and experience, as well as contract-specific affordability and organizational requirements. The projected compensation range for this position is $96,600.00 to $220,000.00 (annualized USD). The estimate displayed represents the typical salary range for this position and is just one component of Booz Allen’s total compensation package for employees. This posting will close within 90 days from the Posting Date.

Work Model
Our people-first culture prioritizes the benefits of flexibility and collaboration, whether that happens in person or remotely.

  • If this position is listed as remote or hybrid, you’ll periodically work from a Booz Allen or client site facility.
  • If this position is listed as onsite, you’ll work with colleagues and clients in person, as needed for the specific role.

EEO Commitment

We’re an equal employment opportunity/affirmative action employer that empowers our people to fearlessly drive change – no matter their race, color, ethnicity, religion, sex (including pregnancy, childbirth, lactation, or related medical conditions), national origin, ancestry, age, marital status, sexual orientation, gender identity and expression, disability, veteran status, military or uniformed service member status, genetic information, or any other status protected by applicable federal, state, local, or international law.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or
Job stats:  3  0  0
Category: PenTesting Jobs

Tags: CASP+ CCNP CCSP CISA CISSP Clearance Cobalt Strike DoD DoDD 8570 GCED GCIH GIAC GPEN Kali Linux Metasploit Offensive security OSCP Python Red team TS/SCI Windows

Perks/benefits: Career development Health care Medical leave

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.