Senior Penetration Tester

5554 Springfield VA

Apply now Apply later

At Leidos, we deliver innovative solutions through the efforts of our diverse and talented people who are dedicated to our customers’ success. We empower our teams, contribute to our communities, and operate sustainable. Everything we do is built on a commitment to do the right thing for our customers, our people, and our community. Our Mission, Vision, and Values guide the way we do business.

If this sounds like the kind of environment where you can thrive, keep reading!

The Digital Modernization Sector brings together our digital transformation and IT programs, allowing us to better serve our customers through scale and repeatability. Leidos has a critical need for a Senior Penetration Tester to support the DHS Cyber Assessments Program.

The mission of the DHS Chief Information Security Officer Directorate (DHS CISOD) is to support the Department’s implementation of all applicable regulatory requirements including the Federal Information Security Modernization Act of 2014 (FISMA), relevant Office of Management and Budget (OMB) Circulars, Executive Orders, Federal laws, directives, policies, and regulations. The DHS CISOD’s mission is to also provide the Department of Homeland Security (DHS) a secure and trusted computing environment. The DHS CISOD assists in ensuring Department compliance with information security requirements. Information security is an essential business function, critical to enabling DHS to conduct its operations and deliver service to the public.

Leidos has a critical need for a Sr. Penetration Tester to support the DHS Cyber Assessments Program.

Primary Responsibilities:

  • Knowledge of penetration testing best practices and tool usage.
  • Experience conducting penetration testing in the following disciplines:
    • Web Application testing
    • Network Penetration testing
    • API and serverless penetration testing
    • Cloud based penetration testing (one of the three):
      • AWS
      • Microsoft Azure
      • Google Cloud Platform (GCP)
  • Capable of working within guidance to safely support penetration testing operations as part of a managed team.
  • Detailed knowledge of web application and network based penetration testing security tools.
  • Provide expert level guidance to the customer regarding penetration testing and vulnerability assessment industry best practices.

Qualifications:

  • Bachelors’ degree from an accredited college in a related discipline, or equivalent experience/combined education, with 8+ years of professional experience; or 6+ years of professional experience with a Masters’ degree. Additional years of experience and/or certs may be considered in lieu of a degree.
  • In addition to specific security clearance requirements all Department of Homeland Security SOC employees are required to obtain an Entry on Duty (EOD) clearance to support this program.
  • 2 years in Pen Testing and Vulnerability Assessment
  • 2-3 years of professional experience in incident detection and response, malware analysis, or cyber forensics.
  • Experience with any three of the seven tools listed below:
    • Kali Linux
    • Metaspoilt
    • Burp suite
    • Cobalt Strike
    • Tenable Nessus
    • Web Inspect
    • Scuba
    • App detective
    • PACU
    • AWS CLI
    • Scout Suite
  • Active Top Secret clearance with SCI eligibility

Preferred Qualifications:

  • Prior DHS IT security and/or audit experience preferred.
  • Prior System Administrator experience a plus.
  • Previous IT experience is preferred, specifically 7 years of professional experience in a Computer Science discipline is ideal.
  • Penetration testing experience with Kubernetes and or Docker
  • Mobile Application penetration testing experience
  • Wireless penetration testing experience
  • DHS Risk and Vulnerability Assessment (RVA) Operator certified

Original Posting Date:

2024-10-24

While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.

Pay Range:

Pay Range $101,400.00 - $183,300.00

The Leidos pay range for this job level is a general guideline only and not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.

Apply now Apply later
Job stats:  0  0  0
Category: PenTesting Jobs

Tags: APIs AWS Azure Burp Suite CISO Clearance Cloud Cobalt Strike Compliance Computer Science Docker FISMA Forensics GCP Kali Kubernetes Linux Malware Nessus Pentesting Security Clearance SOC Top Secret Top Secret Clearance Web application testing

Perks/benefits: Equity / stock options

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.