Penetration Tester - Red Team Operator 2525

  • Full-time
  • Job - Category (Career Site): Cyber & Intelligence

Job Description

Our team is growing! We have openings for skilled Penetration Tester - Red Team Operators to conduct vulnerability assessments focused on improving the security posture of client systems. If you thrive in a challenging environment, consider joining our Ingressive Division in a full time capacity supporting operational needs out of our Lorton, VA location. Interviews are underway!

What you'll be doing in this role:
- Perform Penetration Testing and Red Teaming in support of multiple clients and industries.
- Supporting remote and onsite operations by employing simulated adversarial threat-based approaches to expose and exploit vulnerabilities as a means to identify weaknesses and to improve the security posture and operational procedures
- Performing Penetration Testing and Red Team techniques to discover and exploit vulnerabilities in support our client's security requirements to test and validate the effectiveness of customers€™ IT security posture
- Using various testing, social engineering, and penetration testing approaches for vulnerability identification, enumeration, and purposeful exploitation to determine the value and effectiveness of a network, system, or application's security configuration
- Provide offensive security consulting in support of client projects
- Participating in and/or present project kick-off and close-out presentations and findings
- Participating in assessment meetings and generating Rules of Engagement Plans
- Conducting assessment review meetings and maintain activity logs
- Developing Red Team Reports (RTRs) that summarize assessments, findings, and results

Qualifications

Minimum Requirements
- BS and a minimum of 3 or more years related experience

 Required Technical Experience/Qualifications/Skills:
- DoD 8570 IAT Level II certification or enrolled to obtain certification within 90 days (Current GSEC, Security+ with evidence of continuing education, SSCP, or CCNA-Security)
- CEH certification required
- Web and Internal Windows domain environments
- Ability to support technical analysis and documenting and presenting reports 
- Must be able to support travel requirements (upwards to 25%)

 Strongly Desired Skills:
- Knowledge of Kali Linux, Burp Suite, Cobalt Strike, Metasploit
- Live, real world penetraton testing
- Post exploitation, adversarial threat based security operative experience
- Prior DoD Red Team experience
- Offensive Security Professional Certifications (OSCP, OSCE, OSWE or OSEE)
- CND-AU, Current CISA or GSNA
- In-depth knowledge of at least one or more of the following: server operating systems, workstation operating systems, or switching and routing equipment #CJ

Clearance:
- Minimum active Secret clearance is required to start
- Ability to obtain DHS suitability

Additional Information

All your information will be kept confidential according to EEO guidelines.

As an Equal Opportunity Employer we consider all qualified applicants for employment without regard to race, color, religion, sex, pregnancy, sexual orientation, gender identity, national origin, age, disability or protected veteran status. 

 

 

Privacy Policy