Skip to main content

This job has expired

Penetration Tester

Employer
WarCollar Industries, LLC
Location
Arlington, VA
Closing date
Nov 13, 2019

View more

Position supporting government customer in Northern Virginia Requires government clearance of TS//SCI or Higher * Perform penetration testing of various software, web applications, and communications infrastructure to assist in hardening the client's cyber security posture against malicious actors. * Expertise in the phases of penetration testing. Proficiency with Kali Linux and the associated penetration testing tool suite. Experience in penetration testing simulations like Hack the Box or Capture the Flag exercises considered a plus. * Strong understanding of networking, computer typology, application security, and web administration services preferred. *An understanding of scripting languages (Powershell, Bash, PHP, Python, etc.) and the use of scripting languages during penetration testing. *Active IAT III and CSSP Auditor certifications as required by DOD 8570.01-M * Conduct security research on the latest emerging advanced persistent threats (APTs), malware, and other security developments in order to assist in enterprise security efforts. Apply this security research into assessments. * Perform technical writing to communicate the preparation, testing, and recommendation phases for various security tests. Work with stakeholders to remediate system vulnerabilities. * Train team members, colleagues, and customers on the latest cyber security tactics, techniques, and procedures (TTPs) in order to grow the skill of the firm and clients. * Develop more efficient processes and work to automate production in order to decrease company and client costs. * Be available to contribute to presentations to customers and stakeholders on penetration test findings and other efforts aligning with the aforementioned responsibilities. * Bring a positive and solution oriented outlook into difficult situations. * Ability to demonstrate managing the client relationship, presenting sensitive information to decision makers, and providing strong problem-solving and decision-making skills. * Understanding of advanced persistent threats (APTs) WarCollar Industries is an Equal Opportunity Employer and does not discriminate against any person, at any time, for any reason. We are proud of our diversity and encourage all qualified candidates to apply. EOE M/F/D/V

Get job alerts

Create a job alert and receive personalized job recommendations straight to your inbox.

Create alert