Skip to main content

This job has expired

Principal Penetration Testing and Vulnerability Analyst

Employer
ASD, Inc.
Location
Arlington, VA
Closing date
Jul 23, 2019
Program Name CSOS supporting US Department of State 1801 N Lynn St Arlington VA 22209 Qualifications Must possess eight (8) years of substantive IT knowledge including two (2) years of hands-on Penetration Testing experience, and demonstrate hands-on expertise andor training in areas of emerging technologies. Primarily, the candidate must have experience leading a team of penetration testersvulnerability analysts and lead security assessments including provide guidance and mentoring to junior, mid, and senior team members. Secondarily, the candidate should have hands-on experience and expertise with ethical hacking, firewall and intrusion detectionprevention technologies, risk assessments, secure coding practices or threat modeling. Be a self-starter with, keen analytical skills, curiosity, agility, and adaptability. The ability to work quickly, willingness to work on ad hoc assignments, work independently as needed, strong written and verbal communication skills, and recognizing the importance of being a team player. Required Qualifications CISSP Must show strong skills in Network and Web based Penetration Testing and be able to conduct Penetration Tests using Automated and Manual Methods Have an understanding of common Web Application vulnerabilities like SQLi, XSS, CSRF, and HTTP Flooding. Must be able to use at least two of the following proficiently and instruct others on them Nessus, Burp, Metasploit FrameworkPro, and the Social Engineering Toolkit. Must have solid working experience and knowledge of Windows and UnixLinux operating system Scripting (Windowsnix), Bash, Python, Perl or Ruby, Systems Programming Strong familiarity with OWASP top 10, PTES and NIST 800-53. A demonstrated ability to mentor and train junior team members Firm understanding of network and system architecture and analysis. Fundamentals of network routing switching, vulnerability management, assessing network device configurations, and operating systems (Windowsnix) Must be able to work alone or in a small group. Preferred Qualifications OSCP, GIAC GPEN, GWAPT or other Penetration Testing certifications Ability to perform static andor dynamic code review. Familiarity with Cloud solutions and how to test their security (Amazon Web Services, Microsoft O365 and Azure, Google Cloud, etc.) Responsibilities Lead Red Cell assessments Assess and enhance current processes for penetration testing and vulnerability assessment Recommend mitigation and remediation strategies based upon the class and category of vulnerability Performs Leadership Support and Penetration Testing on web and other applications, network infrastructure and operating system infrastructures. Briefs executive summary and findings to stakeholders to include Sr. Leadership Have an understanding of how to create unique exploit code, bypass AV and mimic adversarial threats. Assesses the current state of the customer s system security by identifying all vulnerabilities and security measures. Helps customer perform analysis and mitigation of security vulnerabilities. Researches and maintains proficiency in tools, techniques, countermeasures, and trends in computer network vulnerabilities, data hiding and network security and encryption. Provide support to incident response teams through capability enhancement and reporting. Provide mentoring and guidance to junior, mid, and senior staff members by creating and teaching latest techniques in ethical hacking and vulnerability analysis.

Get job alerts

Create a job alert and receive personalized job recommendations straight to your inbox.

Create alert