Senior Penetration Tester
Virginia Beach, VA 
Share
Posted 25 days ago
Job Description
Senior Penetration Tester
Job Locations US-VA-Virginia Beach
Requisition ID 2024-143813 Position Category Cyber Security Clearance Top Secret/SCI Sector Cyber Mission
Responsibilities

As our Senior Penetration Tester you will have the opportuntiy to provide support to technical processes and technical management processes in support of comprehensive test and evaluation associated with test support, operational verification of installations and support efforts for Developmental Test and Evaluation (DT&E), Operational Test and Evaluation (OT&E), and Penetration testing (PEN testing).

More details:

    Provide support by utilizing experience working with Entra ID (Azure AD), Active Directory, SSO, MFA, Azure application integration, Identity Federation.
  • Provide support by utilizing experience in automation using Powershell, PowerAutomate, Logic Apps, Graph API.
  • Provide support by utilizing experience working with Microsoft Entra ID and Microsoft 365 in a hybrid environment.
  • Provide support by utilizing experience extending or integrating on premises AD with Entra ID.
  • Provide support by utilizing experience managing identity and access in Microsoft Entra ID.
  • Provide support by utilizing experience conducting Red Team operations in an MDE environment.
  • Provide support by utilizing experience with AWS, Cloud Audit, Serverless and Microservice Architecture.
  • Provide support utilizing experience working with AWS services (such as EC2, S3, KMS, RDS) and security best practices relevant to those services
  • Provide support by performing web application and API penetration testing, and Cloud Security Audits
  • Provide support by utilizing experience with Web Services penetration testing (RESTful and SOAP) Web Authentication protocols (e.g. OAuth2, SAML, LDAP)
  • Providing support by writing proof of concept code to demonstrate the severity of a potential security issues
  • Provide support by utilizing working knowledge with scripting languages (e.g. Python, Perl, PHP, Ruby)
  • Provide support by utilizing working knowledge with Programming language (e.g. C, Java, Python, JavaScript)
Qualifications
  • Minimum of 8 years with BS/BA; Minimum of 6 years with MS/MA; Minimum of 3 years with PhD
  • Shall have a minimum of five (5) years of experience in penetration testing and/or offensive Cyber operations.
  • Shall have demonstrated experience utilizing penetration tools.
  • Shall have demonstrated experience in mimicking threat behavior.
  • Active TOP SECRET/SCI Security clearance.
  • Ability to travel up to 10% travel and will be onsite Dam Neck site
  • Demonstrated experience performing vulnerability assessments with the Assured Compliance Assessment Solution tool.
  • Demonstrated experience with performing STIG assessments to include using SCAP benchmarks.
  • Demonstrated experience utilizing packet analyzer tools such as Wireshark and tcpdump.
  • Certifications: CEH or GSEC or Security+
  • Minimum certification as 541 (or similar as required by the Technical Instruction) at the Intermediate level per DoDD 8140.01, or successor.

  • Offensive Security Certified Professional (OSCP) or Offensive Security Certified Expert (OSCE) or Offensive Security Exploitation Expert (OSEE) or Offensive Security Wireless Professional (OSWP) certification required

Peraton Overview

Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can't be done by solving the most daunting challenges facing our customers. Visit peraton.com to learn how we're keeping people around the world safe and secure.

Target Salary Range
$112,000 - $179,000. This represents the typical salary range for this position based on experience and other factors.

We are an Equal Opportunity/Affirmative Action Employer. We consider applicants without regard to race, color, religion, age, national origin, ancestry, ethnicity, gender, gender identity, gender expression, sexual orientation, marital status, veteran status, disability, genetic information, citizenship status, or membership in any other group protected by federal, state, or local law.


 

Job Summary
Company
Start Date
As soon as possible
Employment Term and Type
Regular, Full Time
Required Education
Bachelor's Degree
Required Experience
3 to 5 years
Email this Job to Yourself or a Friend
Indicates required fields