Logo
Ampcus, Inc

Pen Tester

Ampcus, Inc, Chantilly, Virginia, United States, 22021


Job role: PentesterResponsibilities will include:Plan, communicate, coordinate and perform penetration tests and security assessments at application, system and enterprise levels.Simulate tactics, techniques, and procedures used by advanced cyber threat actors.Assist with reconnaissance, threat modeling, vulnerability identification, authorized exploitation, and post-exploitation cleanup.Develop automation/scripts for replicating vulnerability validation and penetration tests.Document targets, test plan, scenarios tested, findings, test evidence and recommendations in penetration test reports.Perform information technology security research to remain current on emerging technology trends and develop exploits for disclosed and undisclosed vulnerabilities.Required Skills:1 year of experience in a related field.Experience in penetration testing enterprise networks using standard penetration tools (Metasploit, Nmap, Nessus, Burp Suite, Kali Linux, etc.).Demonstrated real-world experience performing grey and black box penetration testing.Experience with utilizing penetration testing methodologies.Experience with applications, databases, operating systems, and network devices.Understanding of threat attacks, exploitation, and data exfiltration.Required Certifications:

Possess one or more of the following certifications: CEH, PenTest+.

#J-18808-Ljbffr