Penetration Tester

BYS CHANTILLY VA

Apply now Apply later

Penetration Tester

Job Category: Engineering

Time Type: Full time

Minimum Clearance Required to Start: TS/SCI with Polygraph

Employee Type: Regular

Percentage of Travel Required: None

Type of Travel: None

* * *

What You’ll Get to Do:

Perform computer network evaluations to include penetration security assessments in a cybersecurity red team environment.

Be part of a department with an expanding range of programs focusing on Cyber Operations, where you get to grow on and between programs with peers who are dedicated to advancing national security. Participate in fun team outings and team building events where you get to engage with your co-workers and expand your career network. We are a fun, engaging environment with a management team focused on growing your career and making you a part of our future. We offer bonus compensation plans that demonstrate you being appreciated for working on the program and being a part of our team. You'll get paid for cyber events and training, such as our Capture the Flag Events, Internal Research and Development opportunities as well as prepaid courses to nationally recognized certification courses to grow your career.

These Qualifications Would be Nice to Have:

  • Experience performing Red Team, Blue Team Operations.

  • Certifications such as OSCP, OSCE, GPEN, GWAPT, GPEN, GXPN, CEH, CISSP.

  • Malware analysis or digital computer forensics experience.

  • Cyber related Law Enforcement or Counterintelligence experience.

  • Scripting (Windows/*nix), Bash, Python, Perl or Ruby, Systems Programming is a plus.

  • Existing Subject Matter Expert of Advanced Persistent Threats and Emerging Threats.

  • Proactive interest in emerging technologies and techniques related to penetration testing.

  • Demonstrated real world experience performing grey and black box penetration testing.

  • Have an understanding of and interest in common web application vulnerabilities like XSS, CSRF, Command Injection, SQLi, single sign-on limitations, etc.

  • Must be proficient in any of the following: PowerShell Empire, Metasploit Framework, Cobalt Strike, Burp Suite, Canvas, Kali Linux, IPTables, Sysinternals, A/V evasion methodologies, Exploit Dev.

  • Must have solid working experience and knowledge of Windows operating systems (incl. Active Directory), Linux operating systems; ESXi or similar; mobile platforms are a plus.

  • Solid understanding of networking, TCP/IP, virtualization and cloud/data center architecture.

  • Strong familiarity with some of the following: OWASP top 10, DoD and NSA Vulnerability and Penetration Testing Standards.

  • Knowledge of exploitation concepts including phishing and social engineering tactics, buffer overflows, fuzzing, SQLi, MiTM, covert channels, secure tunneling and open source exfiltration techniques.

  • Bachelors degree in related field.

  • Active TS/SCI w/polygraph clearance.


What We Can Offer You:

  • We’ve been named a Best Place to Work by the Washington Post.

  • Our employees value the flexibility at CACI that allows them to balance quality work and their personal lives.

  • We offer competitive benefits and learning and development opportunities.

  • We are mission-oriented and ever vigilant in aligning our solutions with the nation’s highest priorities.

  • For over 60 years, the principles of CACI’s unique, character-based culture have been the driving force behind our success.


 

This position is contingent on funding and may not be filled immediately. However, this position is representative of positions within CACI that are consistently available. Individuals who apply may also be considered for other positions at CACI.

______________________________________________________________________________

What You Can Expect:

 

A culture of integrity.

At CACI, we place character and innovation at the center of everything we do. As a valued team member, you’ll be part of a high-performing group dedicated to our customer’s missions and driven by a higher purpose – to ensure the safety of our nation.

 

An environment of trust.

CACI takes pride in fostering a diverse and accessible culture where every individual feels supported to chart their own path. You’ll have the autonomy to take the time you need through a unique flexible time off benefit and have access to robust learning resources to make your ambitions a reality.

 

A focus on continuous growth.

Together, we will advance our nation's most critical missions, build on our lengthy track record of business success, and find opportunities to break new ground — in your career and in our legacy.

 

Your potential is limitless. So is ours.

Learn more about CACI here.

______________________________________________________________________________

Pay Range: There are a host of factors that can influence final salary including, but not limited to, geographic location, Federal Government contract labor categories and contract wage rates, relevant prior work experience, specific skills and competencies, education, and certifications. Our employees value the flexibility at CACI that allows them to balance quality work and their personal lives. We offer competitive compensation, benefits and learning and development opportunities. Our broad and competitive mix of benefits options is designed to support and protect employees and their families. At CACI, you will receive comprehensive benefits such as; healthcare, wellness, financial, retirement, family support, continuing education, and time off benefits. Learn more here.

The proposed salary range for this position is:

$102,900 - $216,200

CACI is an Equal Opportunity/Affirmative Action Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, pregnancy, sexual orientation, gender identity, age, national origin, disability, status as a protected veteran, or any other protected characteristic.
Apply now Apply later
  • Share this job via
  • 𝕏
  • or
Job stats:  7  1  0
Category: PenTesting Jobs

Tags: Active Directory Bash Black box Blue team Burp Suite CEH CISSP Clearance Clearance Required Cloud Cobalt Strike CSRF DoD Exploit Forensics GPEN GWAPT GXPN IPtables Kali Linux Malware Metasploit Open Source OSCE OSCP OWASP Pentesting Perl Polygraph PowerShell Python Red team Ruby Scripting Security assessment SQL injection TCP/IP TS/SCI Vulnerabilities Windows XSS

Perks/benefits: Career development Competitive pay Flex hours Flex vacation Salary bonus Signing bonus Team events Wellness

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.