Jobs

    Penetration Tester - Chantilly, Loudoun County, VA, United States - CACI International

    CACI International
    CACI International Chantilly, Loudoun County, VA, United States

    1 week ago

    Default job background
    Description

    Penetration TesterJob Category:
    Engineering

    Time Type:
    Full timeMinimum Clearance Required to Start: TS/SCI with Polygraph

    Employee Type:
    RegularPercentage of

    Travel Required:
    NoneType of Travel: None* * *What You'll

    Get To Do:

    As a Penetration Tester, you will lead small project teams with specific experience planning and executing penetration tests in a Windows environment.

    You will be called upon to solve technical puzzles every day using your breadth of computer, network, and applications pen-testing experience.

    As a functional member of a cyber red team, you will look for creative ways to break into a range of customer systems and illustrate to stakeholders what could happen if an adversary were to take aim at their network.

    Be part of a department with an expanding range of programs focusing on Cyber Operations, where you get to grow on and between programs with peers who are dedicated to advancing national security.

    Participate in fun team outings and team building events where you get to engage with your co-workers and expand your career network.

    We are a fun, engaging environment with a management team focused on growing your career and making you a part of our future.

    We offer bonus compensation plans that demonstrate you being appreciated for working on the program and being a part of our team.

    You'll get paid for cyber events and training, such as our Capture the Flag Events, Internal Research and Development opportunities as well as prepaid courses to nationally recognized certification courses to grow your careerYou'll Bring These Qualifications:
    Active TS/SCI with required polygraph clearancePossess 10 years of related work experienceMust have experience in Windows and Linux environment, plus intermediate to advanced abilities in at least one of the following:Microsoft Windows / Active DirectoryLinux (CentOS, Red Hat, Ubuntu, Debian, etc.)

    Virtual environments such as VMWare ESXiCloud Computing (i.e.

    AWS, Azure, Google Cloud)Mobile technologies like Android or iOSPreferred Qualifications:

    Experience conducting penetration testing and or cyber red team exercisesCareer experience in exploit dev, malware analysis, digital forensics, vulnerability research, or web app development / pen testingCareer experience working with network technologies such as firewalls, routers, switchesRecent experience competing in CTFs or hnds-on cyber security challenges such as HackTheBox, TryHackMe, CCDC, Sans Netwars, etc

    Ongoing training and certifications:
    OSCP, OSEP, GPEN, GXPEN, GWAPT, etc.

    Familiarity with various interpreted or compiled programming languages (java, c++, Go, python, etc.)Hands on experience with exploit frameworks like Metasploit, Cobalt Strike, PowerShell Empire, Covenant, etc.

    System Administration experienceOSINT, social engineering, physical pen-testingFamiliarity with the Mitre ATT&CK framework, OWASP top 10, or relatedExperience with pentest techniques such as MitIM, SQLi, covert channels, secure tunneling,pivot, socks proxies, infil/exfil of data, phishing, writing buffer overflows, fuzzing, etc.


    What We Can Offer You:

    • We've been named a Best Place to Work by the Washington Post.
    • Our employees value the flexibility at CACI that allows them to balance quality work and their personal lives.
    • We offer competitive benefits and learning and development opportunities.
    • We are missionoriented and ever vigilant in aligning our solutions with the nation's highest priorities.
    • For over 55 years, the principles of CACI's unique, characterbased culture have been the driving force behind our success.

    Company Overview:
    CACI is an Equal Opportunity/Affirmative Action Employer.

    All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, status as a protected veteran, or any other protected characteristic.


    Pay Range:

    There are a host of factors that can influence final salary including, but not limited to, geographic location, Federal Government contract labor categories and contract wage rates, relevant prior work experience, specific skills and competencies, education, and certifications.

    Our employees value the flexibility at CACI that allows them to balance quality work and their personal lives. We offer competitive compensation, benefits and learning and development opportunities. Our broad and competitive mix of benefits options is designed to support and protect employees and their families.

    At CACI, you will receive comprehensive benefits such as; healthcare, wellness, financial, retirement, family support, continuing education, and time off benefits.

    Learn more hereThe proposed salary range for this position is:
    $102,900 - $216,200Job SummaryJob number: 294965Date posted : Profession: EngineeringEmployment type: Full time

  • Verite Group, Inc.

    Penetration Tester

    3 weeks ago


    Verite Group, Inc. Dulles, United States

    VGI is a 100% employee-owned custom software company supporting government missions and private sector enterprises for over two decades. VGI staff combine a strong technical prowess with a deep understanding of our customers and their operations. VGI can take your current network ...