Logo
Peraton

Penetration Tester

Peraton, Baltimore, Maryland, United States, 21276


Penetration Tester

Job Locations

US-MD-Linthicum

Requisition ID

2024-150300

Position Category

Cyber Security

Clearance

Secret

Responsibilities

The Department of Defense (DoD) Cyber Crime Center (DC3) DoD-Defense Industrial Base (DIB) Collaborative Information Sharing Environment (DCISE) penetration testers conduct Adversary Emulation Tests (AETs) against DIB Partners' external and internal networks, upon request, associated with the processing of Covered Defense Information (CDI). These AETs assess the company's cybersecurity posture and network configurations and controls to identify vulnerabilities on DIB Partners' network infrastructures by leveraging adversarial tactics, techniques, and procedures (TTPs) in accordance with an established penetration testing framework.Qualifications

Qualifications:Associates degree and 10+ years of experience; OR Bachelor's degree and 8+ years of experience; OR Master's Degree and 6+ years of experience. Or 3 years with PhD. However, four (4) years of additional relevant experience or specialized training will be considered in lieu of a Bachelor's degree.

Secret clearance required (TS/SCI preferred)Experience and familiarity with the assessment methods defined in NIST SP 800-30 and NIST SP 800-53AExperience in drafting written reportsExtensive experience in reviewing and examining data and information that supports cybersecurity assessmentsExperience in pen testing fundamentalsExperience in Kali Linux and its toolsets, including MetasploitExperience in pen testing tools including scanners like Nessus and NmapA minimum of three years of the following experience:Performing authorized pen testing on enterprise networks;

gaining access to targeted networks;applying expertise to enable new exploitation and maintaining access;obeying appropriate laws and regulations;providing infrastructure analysis;performing analysis of physical and logical digital technologies;conducting in-depth target and technical analysis;creating exploitation strategies for identified vulnerabilities;monitoring target networks; andprofiling network users or system administrators and their activities

Preferred: One or more nationally recognized information system auditing certificationsOSEP (Offensive Security Experienced Penetration Tester)OSCP (Offensive Security Certified Professional)GXPN (GIAC Exploit Researcher and Advanced Penetration Tester)GPEN (GIAC Certified Penetration Tester)LPT (Licensed Penetration Tester)

Peraton Overview

Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can't be done by solving the most daunting challenges facing our customers. Visit peraton.com to learn how we're keeping people around the world safe and secure.Target Salary Range

$135,000 - $216,000. This represents the typical salary range for this position based on experience and other factors.