Logo
Peraton

Senior Cyber Penetration Tester

Peraton, Arlington, Virginia, United States, 22201


Senior Cyber Penetration Tester

Job Locations

US-VA-Arlington

Requisition ID

2024-148189

Position Category

Cyber Security

Clearance

Top Secret/SCI

Sector

Cyber Mission

Responsibilities

Peraton is seeking an experienced,

Senior Cyber Penetration Tester

to become part of Peratons' Department of State (DoS) Diplomatic Security Cyber Mission (DSCM) program providing leading cyber and technology security experience to enable innovative, effective and secure business processes.Location: Arlington, VA. Flexible for occasional telework - must be local to work locationIn this role, you will:Support the Department of State Red Cell Team by performing and leading penetration tests to assess the security of customer systems.

Identify vulnerabilities and develop recommended remediations to satisfy mandated NIST 800 -53 security controls.Report and demonstrate findings to system owners and engineers.Maintain Red Cell infrastructure.Develop or modify tools to automate discovery or exploitation.#DSCMQualifications

Required:Bachelor of Science and 8 years of relevant experience in Cyber/IT, or a Master's of Science and 6 years of relevant experience in Cyber/IT. In lieu of a degree, 4 years of additional IT security or penetration testing experience may be considered.Minimum of 5 years with penetration testing experience.Possess one of the following certifications, OR be able to obtain before start date:CASP+ CE; CCNA Cyber Ops; CCNA-Security; CCNP Security; CEH; CFR; CISA; CISSP (or Associate); Cloud+; CySA+; GCED; GCIA; GCIH; GICSP; SCYBERDemonstrated experience with Kali Linux.Demonstrated penetration testing tools experience with Nmap, Burp Suite, Metasploit, etc.Demonstrated ability in evaluating vulnerabilities, performing root cause analysis, and reporting findings utilizing assessment methodologies such as NIST SP 800-115, Penetration Testing Execution Standard (PTES), Information Systems Security Assessment Framework (ISSAF), OWASP Web Security Testing Guide (WTG), etc.Demonstrated ability to lead a penetration test and guide Senior/Junior Penetration Testers.U.S. citizenship and an active Secret security clearance.

Must then have the ability to obtain a final Top Secret security clearance.

Preferred:Active Top Secret or TS/SCI clearanceOne of the following certifications or an alternate, verifiable certification demonstrating IT security competence:CompTIA CASP+ISC2 Certified Information Security Professional (CISSP)ISC2 Certified Cloud Security Professional (CCSP)ISC2 Information Systems Security Engineering Professional (ISSEP)One of the following certifications or an alternate, verifiable certification demonstrating practical penetration testing competence:Offensive Security Certified Professional (OSCP)Offensive Security Certified Professional (OSCP)Hack the Box Certified Penetration Testing Specialist (CPTS)TCM Security Practical Network Penetration Tester (PNPT)GIAC Exploit Researcher and Advanced Penetration Tester (GXPN)Zero Point Security Red Team Ops IIAdvanced understanding of the following:NIST Risk Management Framework (RMF) and the Assessment and Authorization (A&A) process.Security principles such as CIA, IAAAA, access control models, risk management, etc.Networking principles and technologies such as IP routing, TCP/UDP, VPNs, firewalls, NAT, etc.Common network protocols such as SSH, FTP, SMTP, SMB, HTTP, etc.Operating system principles such as process management, device management, user management, file systems, etc.Data processing principles such as encoding, hashing, encryption, etc.Scripting and programming languages such as Bash, Python, PowerShell, JavaScript, etc.Common application vulnerabilities and exploits such as outdated components,permissions misconfigurations, lack of input validation, logging/monitoring failures, etc.Common web application vulnerabilities and exploits such as XSS, SQLi, LFI, file uploads, broken authentication mechanisms, etc.Active Directory (AD) enumeration and attacks such as kerberoasting, AS-REP roasting, abusing misconfigured privileges, crafting golden tickets, etc.Public Key Infrastructure (PKI) and navigating IT environments implementing multifactor authentication.Cloud technologies and platforms such as Amazon Web Services (AWS), Microsoft Azure, Google Cloud Platform (GCP), etc.

Peraton Overview

Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can't be done by solving the most daunting challenges facing our customers. Visit peraton.com to learn how we're keeping people around the world safe and secure.Target Salary Range

$86,000 - $138,000. This represents the typical salary range for this position based on experience and other factors.