Cyber Penetration Tester - Arlington, United States - Peraton

    Default job background
    Description
    Peraton Peraton drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the worlds leading mission capability integrator and transformative enterprise IT provider, we deliver trusted and highly...

    View company pagePeraton is seeking a qualified candidate will become part of Peratons Department of State (DoS) Diplomatic Security Cyber Mission (DSCM) program providing leading cyber and technology security experience to enable innovative, effective and secure business processes.

    Peratons DSCM program encompasses technical, engineering, data analytics, cyber security, management, operational, logistical and administrative support to aid and advise DoS Cyber & Technology Security (CTS) Directorate.

    This includes protecting a global cyber infrastructure comprising networks, systems, information, and mobile devices all while identifying and responding to cyber risks and threats.

    Those supporting Peratons DSCM program strive to leverage their expert knowledge and propose creative solutions to real-world cybersecurity challenges.
    The Cyber Penetration Tester role will be in Arlington, VA. This role supports the Penetration Testing (Red Cell) Team.


    What youll do:
    Assesses the current state of the customers system security by identifying all vulnerabilities and security measures. Helps customer perform analysis and mitigation of security vulnerabilities.

    Perform and report on penetration testing of systems including cloud to satisfy the NIST CA-8 security control and using methodologies that may include, NIST SP , Penetration Testing Execution Standard (PTES), and Information Systems Security Assessment Framework (ISSAF).Stay abreast of current attack vectors and unique methods for exploitation of computer networks.

    Provide support to incident response teams through capability enhancement and reporting.
    Assist in maintaining Red Cell infrastructure.


    Qualifications Required qualifications:


    To be considered for this position, you must minimally meet the knowledge, skills, and abilities listed below:A Bachelor of Science degree and 5 years of experience is required; 3 years with a Master's.

    In lieu of a bachelor's degree, 4years of additional experience may be substitutedActive Secret clearance required with the ability to obtain Top Secret.

    Possess CCNA Cyber Ops, CCNA-Security, CEH, CFR, Cloud+, CySA+, GCIA, GCIH, GICSP, SCYBER, Security+ CE, or SSCP certification.
    Basic understanding of networking and security principles.
    Familiar in evaluating system security configurations.
    Understand common Web Application vulnerabilities like SQLi, XSS, CSRF, and HTTP Flooding.
    Experience with penetration testing tools such as Metasploit, Burp Suite, Nmap, etc.
    Fundamentals of network routing & switching and assessing network device configurationsFamiliarity in evaluating findings and performing root cause analysis.
    Ability to work alone or in a small group.

    At Peraton, our benefits are designed to help keep you at your best beyond the work you do with us daily.

    Were fully committed to the growth of our employees.

    From fully comprehensive medical plans to tuition reimbursement, tuition assistance, and fertility treatment, we are there to support you all the way.

    Peraton Overview Peraton drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy.

    As the worlds leading mission capability integrator and transformative enterprise IT provider, we deliver trusted and highly differentiated national security solutions and technologies that keep people safe and secure.

    Peraton serves as a valued partner to essential government agencies across the intelligence, space, cyber, defense, civilian, health, and state and local markets.

    Every day, our employees do the cant be done, solving the most daunting challenges facing our customers.
    Target Salary Range $86,000 - $138,000.

    This represents the typical Responsibilities Peraton is seeking a qualified candidate will become part of Peratons Department of State (DoS) Diplomatic Security Cyber Mission (DSCM) program providing leading cyber and technology security experience to enable innovative, effective and secure business processes.

    Peratons DSCM program encompasses technical, engineering, data analytics, cyber security, management, operational, logistical and administrative support to aid and advise DoS Cyber & Technology Security (CTS) Directorate.

    This includes protecting a global cyber infrastructure comprising networks, systems, information, and mobile devices all while identifying and responding to cyber risks and threats.

    Those supporting Peratons DSCM program strive to leverage their expert knowledge and propose creative solutions to real-world cybersecurity challenges.
    The Cyber Penetration Tester role will be in Arlington, VA. This role supports the Penetration Testing (Red Cell) Team.


    What youll do:
    Assesses the current state of the customers system security by identifying all vulnerabilities and security measures. Helps customer perform analysis and mitigation of security vulnerabilities.

    Perform and report on penetration testing of systems including cloud to satisfy the NIST CA-8 security control and using methodologies that may include, NIST SP , Penetration Testing Execution Standard (PTES), and Information Systems Security Assessment Framework (ISSAF).Stay abreast of current attack vectors and unique methods for exploitation of computer networks.

    Provide support to incident response teams through capability enhancement and reporting.
    Assist in maintaining Red Cell infrastructure.
    Develop or modify tools that automate discovery or exploitation (e.g. bash, Python, JavaScript,powershell).


    Qualifications Required qualifications:


    To be considered for this position, you must minimally meet the knowledge, skills, and abilities listed below:A Bachelor of Science degree and 5 years of experience is required; 3 years with a Master's.

    In lieu of a bachelor's degree, 4years of additional experience may be substitutedActive Secret clearance required with the ability to obtain Top Secret.

    Possess CCNA Cyber Ops, CCNA-Security, CEH, CFR, Cloud+, CySA+, GCIA, GCIH, GICSP, SCYBER, Security+ CE, or SSCP certification.
    Basic understanding of networking and security principles.
    Familiar in evaluating system security configurations.
    Understand common Web Application vulnerabilities like SQLi, XSS, CSRF, and HTTP Flooding.
    Experience with penetration testing tools such as Metasploit, Burp Suite, Nmap, etc.
    Fundamentals of network routing & switching and assessing network device configurationsFamiliarity in evaluating findings and performing root cause analysis.
    Ability to work alone or in a small group.


    Benefits:

    At Peraton, our benefits are designed to help keep you at your best beyond the work you do with us daily.

    Were fully committed to the growth of our employees.

    From fully comprehensive medical plans to tuition reimbursement, tuition assistance, and fertility treatment, we are there to support you all the way.

    Peraton Overview Peraton drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy.

    As the worlds leading mission capability integrator and transformative enterprise IT provider, we deliver trusted and highly differentiated national security solutions and technologies that keep people safe and secure.

    Peraton serves as a valued partner to essential government agencies across the intelligence, space, cyber, defense, civilian, health, and state and local markets.

    Every day, our employees do the cant be done, solving the most daunting challenges facing our customers.
    Target Salary Range $86,000 - $138,000. This represents the typical salary range for this position based on experience and other factors.

    Explore more InfoSec / Cybersecurity career opportunities Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.

    #J-18808-Ljbffr