Skip to main content

This job has expired

Mid Vulnerability Analyst/Penetration Tester

Employer
General Dynamics Information Technology
Location
Arlington, VA
Closing date
Dec 3, 2021

View more

Type of Requisition: Regular Clearance Level Must Be Able to Obtain: Top Secret/SCI Job Family: Cyber Security Must possess three (3) years of substantive IT knowledge and demonstrate hands-on expertise and/or training in areas of emerging technologies. The candidate must have hands-on experience and expertise with ethical hacking, firewall and intrusion detection/prevention technologies, secure coding practices and threat modeling. Be a self-starter with, keen analytical skills, curiosity, agility, and adaptability. The ability to work quickly, willingness to work on ad hoc assignments, strong written and verbal communication skills, and recognizing the importance of being a team player. In addition the candidate must possess the following skill set: * Able to conduct PenTests and Vulnerability Assessments using Automated and Manual TTPs. * Have an understanding of common Web Application vulnerabilities like SQLi, XSS, CSRF, and HTTP Flooding. * Must be able to use at least two of the following proficiently and instruct others on them: Nessus, Burp, Metasploit Framework/Pro, and the Social Engineering Toolkit. * Must have solid working experience and knowledge of Windows and Unix/Linux operating system * A familiarity of Network and System architecture analysis. Fundamentals of network routing & switching and assessing network device configurations * Scripting (Windows/*nix), Bash, Python, Perl or Ruby, Systems Programming * Strong familiarity with OWASP top 10, PTES and NSA Vulnerability and Penetration Testing Standards. * Must be able to work alone or in a small group. Daily Responsibilities: * Performs Vulnerability Assessments and Penetration testing, including Web Application Assessments and Social Engineering. * Briefs executive summary and findings to stakeholders to include Sr. Leadership * Have an understanding of how to create unique exploit code, bypass AV and mimic adversarial threats. * Assesses the current state of the customers network security by identifying all vulnerabilities and security measures. * Helps customer perform analysis and mitigation of security vulnerabilities. * Researches and maintains proficiency in tools, techniques, countermeasures, and trends in computer network vulnerabilities, data hiding and network security and encryption. * Provided incident reporting and response capability This position requires being fully vaccinated against COVID-19 by January 18, 2022 or the start date, if after January 18. Individuals who work in or reside in Texas or Montana or work outside of the United States may be excluded from this requirement. We are GDIT. The people supporting some of the most complex government, defense, and intelligence projects across the country. We deliver. Bringing the expertise needed to understand and advance critical missions. We transform. Shifting the ways clients invest in, integrate, and innovate technology solutions. We ensure today is safe and tomorrow is smarter. We are there. On the ground, beside our clients, in the lab, and everywhere in between. Offering the technology transformations, strategy, and mission services needed to get the job done. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.

Get job alerts

Create a job alert and receive personalized job recommendations straight to your inbox.

Create alert