Penetration Tester II - Washington, United States - ClearFocus Technologies

    ClearFocus Technologies
    ClearFocus Technologies Washington, United States

    4 weeks ago

    Default job background
    Description
    ClearFocusTechnologies,a HUBZone certified company, is located inLeesburg, VA.We specialize in cybersecurity and support multiple government and commercial clientsfora varietyofmissions.Wevalue our clients, integrity and employees and believe a single person can make a difference

    We are committed to attracting and retaining the best and brightest talent who desire to work with industry leading technology to stay on top of their profession.We provide an excellent benefit package which includesmedical, dental, vision, paid time off,401(k),paid professionaldevelopment reimbursementand more

    We are seeking a Penetration Tester for a Remote opportunity. All candidates must have an active Secret or Top-Secret clearance. No exceptions
    • Candidates must possess demonstrated experience planning and conducting penetration tests against networks and web applications.
    • Solid understanding of exploitation concepts including phishing and social engineering tactics, buffer overflows, fuzzing, covert channels, and data exfiltration.
    • Perform infrastructure penetration testing to discover and exploit vulnerabilities to test the effectiveness of the organizations security posture.
    • Perform web application penetration testing to identify and exploit OWASP Top 10 web application vulnerabilities.
    • Leverage threat intelligence to emulate known threat actors tactics, techniques, and procedures. Expertise with tools such as Bloodhound, Burp Suite, Cobalt Strike, Metasploit, and Mimikatz
    • Develop process automation and penetration testing scripts.
    • Partner with various cybersecurity teams to improve automation and detection of threat actors.
    • Engage with technical and non-technical audiences to articulate both techniques and results.
    Bachelors Degree

    Three (3) years of pen test experience

    Knowledge of red, blue, and purple team assessments

    Experience with OSSTMM, OWASP, NIST, PTES, ISSAF methodologies

    Experience with a variety of toolsets for gathering information and conduct

    comprehensive penetration tests

    Must have at least a CEH, PenTest+, or GPEN certification.

    #J-18808-Ljbffr