Cyber Penetration Tester- Secret Clearance

Rosslyn, VA, United States

VETS, Inc.

Contact Veterans Enterprise Technology Solutions here, a government IT consultant serving commercial and federal clients across Washington DC.

View all jobs at VETS, Inc.

Apply now Apply later

Overview

Staffing Pros, a division of VETS Inc., is recruiting for a full-time Cyber Penetration Tester onsite in Rosslyn, VA. An Active Secret clearance is required for this role. 

 

If you have additional questions not answered by the information contained within this posting, please contact our team directly at StaffingPros@vets-inc.com.

Responsibilities

  • Support the Department of State Red Cell Team by performing and leading penetration tests to assess the security of customer systems.
  • Identify vulnerabilities and develop recommended remediations to satisfy mandated NIST 800-53 security controls.
  • Report and demonstrate findings to system owners and engineers.
  • Maintain Red Cell infrastructure.
  • Develop or modify tools to automate discovery or exploitation.

Qualifications

  • Bachelor of Science and 5 years of relevant experience in Cyber/IT, or a Master's of Science and 3 years of relevant experience in Cyber/IT. In lieu of a degree, 4 years of additional IT security or penetration testing experience may be considered.
  • Minimum of 2 years with penetration testing experience. 
  • Possess one of the following certifications:
    • CCNA Cyber Ops, CCNA-Security, CEH, CFR, Cloud+, CySA+, GCIA, GCIH, GICSP, SCYBER, Security+ CE, SSCP
  • Demonstrated experience with Kali Linux.
  • Demonstrated penetration testing tools experience with Nmap, Burp Suite, Metasploit, etc.
  • Demonstrated ability in evaluating vulnerabilities, performing root cause analysis, and reporting findings utilizing assessment methodologies such as NIST SP 800-115, Penetration Testing Execution Standard (PTES), Information Systems Security Assessment Framework (ISSAF), OWASP Web Security Testing Guide (WTG), etc.
  • Demonstrated ability to lead a penetration test and guide Senior/Junior Penetration Testers.
  • U.S. citizenship required. 
  • An active Secret security clearance. 
    • Must have the ability to obtain a final Top Secret security clearance.

EEO Statement

Staffing Pros a division of VETS-inc is an Equal Opportunity Employer/Protected Veterans/Individuals with Disabilities. The contractor will not discharge or in any other manner discriminate against employees or applicants because they have inquired about, discussed, or disclosed their own pay or the pay of another employee or applicant. However, employees who have access to the compensation information of other employees or applicants as a part of their essential job functions cannot disclose the pay of other employees or applicants to individuals who do not otherwise have access to compensation information, unless the disclosure is (a) in response to a formal complaint or charge, (b) in furtherance of an investigation, proceeding, hearing, or action, including an investigation conducted by the employer, or (c) consistent with the contractor’s legal duty to furnish information.
Apply now Apply later

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  0  0  0
Category: PenTesting Jobs

Tags: Burp Suite C CEH Clearance Cloud GCIA GCIH GICSP Kali Linux Metasploit NIST NIST 800-53 Nmap OWASP Pentesting Security assessment Security Clearance SSCP Top Secret Vulnerabilities

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.