Penetration Testing Jobs

1 to 25 of 571 Penetration Testing Jobs

Red Team Cyber Operator with Security Clearance

Fort Belvoir, Virginia, United States
Oak Grove Technologies
federal contractor, is seeking a highly skilled and motivated Red Cyber Operator to support advanced Red Cyber operations through the execution of red team assessments, offensive cyber operations, and penetration testing. Oak Grove Technologies is a Service-Disabled Veteran-Owned Business based in Raleigh, NC, with a Test and Training Center located near Fort Bragg and Camp Mackall. With … the company seeks top talent to develop impactful solutions. Oak Grove Technologies offers a competitive compensation and benefits package. Requirements What You'll Be Doing: Cyber Red Team Assessments, Penetration Testing, Offensive Cyber Operations. Performing penetration testing/red team operations to help validate the security of our nation's most critical systems. Sharing your expertise … Offensive Cyber experience, DoD Cyber Red Team Experience, or corporate Red Team experience. Expertise in antivirus evasion, EDR evasion, offensive infrastructure, phishing and social engineering campaigns, and/or penetration testing of critical infrastructure, networking, IoT, and wireless devices. Red Team Apprentice Course (RTAC), Red Team Journeyman Course (RTJC), Certified Red Team Operator (CRTO) certification, Rogue Ops- Red More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Pen Tester

Reading, Berkshire, South East, United Kingdom
Hybrid / WFH Options
Stott & May Professional Search Limited
on-site per week) Day Rate: £425 Inside IR35 Contract Duration: 6 months The Role We are looking for a Security Consultant/Senior Security Consultant with expertise in penetration testing. You will perform penetration testing across internet, intranet, wireless, web applications, social engineering, and physical environments. In addition, you will analyse results in-depth and produce … reports detailing findings, exploitation procedures, risks, and recommendations. Key Responsibilities * Lead engagements from kickoff with clients through scoping, penetration testing, and reporting while adhering to scope and deadlines. * Perform penetration testing across network, web application, APIs, cloud security, thick client applications, wireless, social engineering, and physical security. * Execute penetration testing projects using established methodology … tools, and rules of engagement. * Conduct red team assessments to identify gaps affecting organisational security posture. * Identify and exploit security vulnerabilities across a variety of systems. * Analyse penetration testing results and produce comprehensive reports with findings, risks, and recommendations. * Communicate complex technical security concepts to both technical and non-technical audiences, including executives. * Perform technical quality reviews and More ❯
Employment Type: Contract
Rate: £400 - £425 per day
Posted:

Penetration Testing Engineer, Mid with Security Clearance

Arlington, Virginia, United States
Praescient Analytics
Praescient Analytics has an immediate opening for a Penetration Testing Engineer, Mid to support a DoD contract in Arlington, VA. An active security clearance and U.S. citizenship is required for this position. As a Penetration Testing Engineer, you need experience in the following: Key Role: Perform penetration testing, vulnerability management, and software/system … assurance. Conduct penetration testing activities (e.g., reverse shell, SQL injections, social engineering, buffer overflows, trojan horses, password cracking tools and techniques, and privilege escalation). Conduct assessments of threats and vulnerabilities, assess risk, and develop and recommend appropriate mitigation countermeasures. Develop attack vectors, conduct reconnaissance, collect open-source intelligence, enumeration, and foot-printing of target platforms, networks, and … services, and develop exploit payloads and system backdoors to identify vulnerabilities or weaknesses. Required Experience/Certifications: At least 3+ years of Cyber Security or relevant Penetration testing experience Active Top Secret clearance or higher (Must Have) Demonstrate comprehensive mission knowledge and skills that affirms completion of all developmental training and experiences for a Penetration Testing More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Pen Tester

Reading, Berkshire, South East, United Kingdom
Hybrid / WFH Options
Infoplus Technologies UK Ltd
travel/on call/shifts To be published on job boards from below onwards The Role Were looking for Security Consultant/Senior Security Consultant with expertise in penetration testing. As part of our Cyber Security team, you shall perform penetration testing which includes internet, intranet, wireless, web application, social engineering and physical penetration testing. … You shall also perform in-depth analysis of penetration testing results and create report that describes findings, exploitation procedures, risks and recommendations. Your responsibilities: (Up to 10, Avoid repetition) Lead engagements from kickoff with clients through scoping engagements, penetration testing and reporting while adhering to the agreed scope and deadlines. Perform penetration testing which … includes Network, web application, APIs Cloud Security, Thick Client application, wireless, social engineering, physical penetration testing. Execute penetration testing projects using the established methodology, tools and rules of engagements. Execute red team assessments to highlight gaps impacting organizations security postures. Identify and exploit security vulnerabilities in a wide array of systems in a variety of situations. Perform More ❯
Employment Type: Contract, Work From Home
Rate: From £400 to £450 per day
Posted:

Product and Hardware Security Penetration Tester with Security Clearance

Colorado Springs, Colorado, United States
Hybrid / WFH Options
Dark Wolf Solutions
Dark Wolf Solutions is actively seeking an experienced Product and Hardware Security Penetration Tester to join our innovative team. This individual will play a critical role in assessing and enhancing the security of various products, including hardware, software, and embedded systems. This role demands a deep understanding of penetration testing methodologies and advanced exploit development, focusing on … identifying and mitigating vulnerabilities across a wide range of technologies. As a Senior Product and Hardware Security Penetration Tester, you will have the chance to work on cutting-edge technologies and contribute to the enhancement of security across a wide range of products. If you possess a strong background in penetration testing and a passion for cybersecurity … position is set to be supported in a hybrid work environment out of Colorado Springs, CO. Key responsibilities include, but are not limited to: Duties/Responsibilities: Conducting comprehensive penetration testing on hardware, software, and network components. Performing advanced vulnerability scanning and assessments on all components. Performing a Cybersecurity evaluation of the product under test to identify vulnerabilities More ❯
Employment Type: Permanent
Salary: USD 210,000 Annual
Posted:

Penetration Tester - Level II (SD) with Security Clearance

Washington, Washington DC, United States
Core4ce
As a Penetration Tester - Level II, you will contribute directly to the security posture of both government and commercial clients by identifying vulnerabilities, simulating real-world cyberattacks, and supporting the development of custom software tools that enhance our testing capabilities. You'll work alongside senior assessors and cybersecurity engineers to conduct assessments, emulate advanced threats, and help improve … and continuous learning are strongly encouraged. Duties and Responsibilities: Working under the guidance of senior team members and in support of the Department of Defense (DoD), you will: Conduct Penetration Tests - Perform internal and external penetration testing across networks, applications, and systems to uncover exploitable weaknesses. Exploit Development - Participate in vulnerability research and help develop custom exploits … or proof-of-concept attacks under supervision. Red and Purple Team Exercises - Assist in the planning and execution of simulated adversarial scenarios and collaborative testing with blue teams. Technical Reporting - Draft detailed technical reports and executive summaries to document findings, explain risks, and propose remediation steps. Advanced Analysis Support - Support malware analysis, reverse engineering, and behavioral analysis efforts as More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Security Assurance Analyst III

Utah, United States
Marriott Vacations Worldwide
Assurance Analyst Ill role is responsible for identifying and exploiting vulnerabilities within the organization's infrastructure, applications, APl's, and cloud environments. This position is focused on conducting security testing, including penetration testing and red team exercises, to simulate real-world adversary tactics and techniques. In particular, the role will also apply expertise to application security testing, working closely with development teams to ensure secure coding practices and vulnerability remediation are integrated into the development lifecycle. In addition to conducting hands-on offensive security testing, this role requires expertise in mapping attack scenarios to frameworks such as the MITRE ATT&CK framework to assess the organization's defense mechanisms. The individual will be responsible for … environments. The ideal candidate is a highly skilled and collaborative security professional with a deep understanding of offensive security techniques and a passion for improving security processes through continuous testing and learning. Expected Contributions Contributes to team, department, and/or business results by performing complex quantitative and qualitative analysis for business processes and/or projects. Often manages More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Penetration Testing / Red Team Lead

City of London, London, United Kingdom
Hybrid / WFH Options
Deerfoot Recruitment Solutions
Penetration Testing Team Lead Technology Banking AVP Level Hybrid (London (Moorgate) 3 days per week) Salary & Package TBC Opportunity for a skilled Cyber Security Professional with penetration testing and red team expertise to join a global financial services organisation. This is a hands-on role where you'll simulate advanced cyber attacks, test defences, and influence … enterprise-level security strategy. Key Responsibilities Lead red team operations , penetration testing, and ethical hacking engagements Plan and deliver cyber attack simulations, vulnerability assessments, and social engineering tests Work with SOC teams on purple team exercises to enhance detection and response Produce executive reporting on cyber threats, risks, and remediation progress Collaborate with security and infrastructure teams to … strengthen overall cyber resilience Skills & Experience 3+ years in penetration testing/ethical hacking/red teaming Strong understanding of cyber threats, APTs, threat actor tactics, and exploit development Familiar with SIEM, defensive security monitoring, incident response, and detection engineering Deep knowledge of network, web application, and enterprise architecture security Excellent communication skills to present cyber risk insights More ❯
Employment Type: Permanent, Work From Home
Posted:

Penetration Tester

United Kingdom
Primis
UK's leading Technology Solutions providers who have specialised in delivering innovative IT services to both public and private sector clients for nearly 40 years! Are you a passionate Penetration Tester who loves solving complex problems, uncovering hidden vulnerabilities, and making a real difference? We’re looking for a Penetration Tester to join a vibrant and growing Security … Testing Practice. In this role, you’ll take the lead in delivering top-notch penetration testing services to clients, helping them stay one step ahead in an ever-evolving security landscape. Key Responsibilities Lead and deliver a range of penetration tests across networks, infrastructure, and web apps. Stay up to date with certifications and industry standards. … Mentor junior consultants and share technical knowledge across the team. Act as a trusted technical advisor to clients. What You’ll Bring Experience: Experience in working in penetration testing teams contributing to the delivery of penetration testing services. Current penetration testing qualification, such as, CREST Practitioner Security Analyst, Crest Registered Tester or Cyber Scheme More ❯
Posted:

Cybersecurity Penetration Testers (Chicago Airport)

Chicago, Illinois, United States
ALTA IT Services
Job Title: Penetration Testers 4 Openings (Junior- SME Level) Location: Chicago, Illinois Type: Contract Contractor Work Model: Onsite (Chicago O' Hare and Midway Airports or nearby) Hours: OVERNIGHT 8pm - 4am Security Clearance: Per Federal Contract U.S citizenship required, Must be able to pass DHS background check for airport badge Must hold one or more of the following certifications: GPEN … GWAPT, GISF, GXPN, OSCP, OSCE, OSWP, OSEE, CISSP, or CEH. Job Details Test Managers and Network Engineers to support cybersecurity assessments and penetration testing at Chicago's O'Hare and Midway Airports. Project Details: Work is part of a cybersecurity assessment initiative Project Start date November 1st 2025 Duration: roughly 35-90 days, full-time (40 hours/… it may vary between 5 p.m. and midnight. Work Location & Requirements: Positions will be on-site or in adjacent airport buildings. Job Focus: Phase 1: Network and IT environment penetration testing and cybersecurity assessments. Phase 2: May include OT (Operational Technology) systems like scanners and specialized airport equipment. Skills & Certifications: Desired certifications: CISSP (preferred), but CASP+ or CISA More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Cyber Security Project Engineer with Security Clearance

Herndon, Virginia, United States
VTG
is seeking a talented and experienced Cyber Security Project Engineer to join our dynamic and innovative team in Herndon, VA. The team provides a highly technical and in-depth penetration testing service, in support of enterprise cyber security equities. The role requires support specializing in penetration testing and ethical hacking, to target, assess, and exploit risk … and results. Perform analyses of vulnerabilities identified during testing. Preview program-level documentation such as requirements specification, system architecture, design documents, test plans, and security plans. Create and document penetration testing plans and procedures. Conduct hands-on penetration testing by leveraging approved testing plans and procedures. Analyze penetration test results, document risks, and recommend … of activities. Do you have what it takes? Active TS/SCI with Polygraph required. Demonstrated work experience in cyber security or related IT field. Demonstrated experience with cyber penetration testing. Demonstrated experience leveraging adversarial tactics to conduct hands-on security testing. Demonstrated experience applying computer attack methods and system exploitation techniques. Demonstrated working knowledge of cyber security principles More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Penetration Tester - Level II (AI) with Security Clearance

Washington, Washington DC, United States
Core4ce
As a Penetration Tester - Level II, you will contribute directly to the security posture of both government and commercial clients by identifying vulnerabilities, simulating real-world cyberattacks, and supporting the development of AI-based tools that enhance our testing capabilities. You'll work alongside senior assessors and cybersecurity engineers to conduct assessments, emulate advanced threats, and help improve … and continuous learning are strongly encouraged. Duties and Responsibilities: Working under the guidance of senior team members and in support of the Department of Defense ( DoD ), you will: Conduct Penetration Tests - Perform internal and external penetration testing across networks, applications, and systems to uncover exploitable weaknesses. Exploit Development - Participate in vulnerability research and help develop custom exploits … or proof-of-concept attacks under supervision. Red and Purple Team Exercises - Assist in the planning and execution of simulated adversarial scenarios and collaborative testing with blue teams. Technical Reporting - Draft detailed technical reports and executive summaries to document findings, explain risks, and propose remediation steps. Advanced Analysis Support - Support malware analysis, reverse engineering, and behavioral analysis efforts as More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Cyber Security Project Engineer (TS/SCI + Poly) with Security Clearance

Herndon, Virginia, United States
The DarkStar Group
and working hard to ensure each Engineer is doing work that aligns with their career interest. THE PROJECT The Sponsor's team provides a highly technical and in-depth penetration testing service, in support of enterprise cyber security equities. The Sponsor requires support specializing in penetration testing and ethical hacking, to target, assess, and exploit risk … identified during testing. The Contractor shall review program-level documentation such as requirements specification, system architecture, design documents, test plans, and security plans. The Contractor shall create and document penetration testing plans and procedures. The Contractor shall conduct hands-on penetration testing by leveraging approved testing plans and procedures. The Contractor shall analyze penetration … shall brief management on the status of action items and results of activities. Required Skills Demonstrated work experience in cyber security or related IT field. Demonstrated experience with cyber penetration testing. Demonstrated experience leveraging adversarial tactics to conduct hands-on security testing. Demonstrated experience applying computer attack methods and system exploitation techniques. Demonstrated working knowledge of cyber security principles More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Application Security Analyst

Orlando, Florida, United States
Marriott Vacations Worldwide
enforcing secure coding standards by collaborating with development, operations, and security teams to integrate vulnerability remediation within CI/CD pipelines. In addition to conducting hands-on offensive security testing, this role requires expertise in mapping attack scenarios to frameworks such as the MITRE ATT&CK framework to assess the organization's defense mechanisms. The individual will be responsible … environments. The ideal candidate is a highly skilled and collaborative security professional with a deep understanding of offensive security techniques and a passion for improving security processes through continuous testing and learning. Expected Contributions Contributes to team, department, and/or business results by performing complex quantitative and qualitative analysis for business processes and/or projects. Often manages … within scope of responsibility. Demonstrates an awareness of personal strengths and areas for improvement and acts independently to improve and increase skills and knowledge. Specific Expected Contributions Conducts thorough penetration testing of infrastructure, web applications, APIs, and cloud environments to identify vulnerabilities and potential attack vectors. Collaborates with application development teams to implement security testing practices early More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Red Team Operator with Security Clearance

Norfolk, Virginia, United States
ANALYGENCE, Inc
test plans, execute cyber tests, and report cyber test results. The Red Team Operator will conduct cyber tests on operational systems, in laboratory environments, or in cyber range environments. Testing may be against physical, virtualized, or cloud-based systems. This position shall leverage all authorized resources and analytic techniques to penetrate/access targeted networks and systems under test … DoDI 8585.01. Research, review, prioritize, and submit operational requirements for acquisition of equipment or cyber capabilities, following the 01D tool approval process. Support development and execution of TTPs for penetration testing or Red Teaming. Research adversary cyber actors' TTPs, organizational structures, capabilities, personas, and environments, and integrate findings into cyber survivability test planning and execution. Participate in OPTEVFOR … reference library Organize and lead research presentations for advanced capability development in support of future tests Prepare OPTEV-RT test assets (Government Furnished) Execute test events, including Cooperative Vulnerability Penetration Assessments, Adversarial assessments, and Cyber Tabletops, in support of Operational Testing, Developmental Testing, risk reduction events, or other events, as assigned. Use OPTEVFOR provided and NAO approved More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Penetration Tester with Security Clearance

Maryland, United States
Cyber Bat Inc
Penetration testers shall be responsible for identifying network vulnerabilities in target systems and recommending defensive measures to defend against possible attack by an adversary. Qualifications Shall have a minimum of nine (9) years of penetration testing experience; or a Bachelor of Science degree in Computer Science, Electrical Engineering, Computer Engineering, Physics or similar technical major and five … years penetration testing experience; or a Master's degree in Computer Science, Electrical Engineering, Computer Engineering, Physics or similar technical major with an emphasis on penetration testing and two (2) years of penetration testing experience. In addition, the individual shall have demonstrated ability and/or experience in the following areas: • Tester using tools More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Offensive Security & Threat Intelligence Specialist

Keyworth, Nottinghamshire, United Kingdom
Hybrid / WFH Options
UK Research and Innovation (UKRI)
intelligence in a dynamic, fast-paced security operational and strategic role in an organisation at the heart of research and innovation in the UK. Leading the Red Team of penetration testers your broad remit is to identify real-world risks to diverse technical landscapes, uncovering security vulnerabilities, actively exploiting findings, assessing additional impacts through post-exploitation, and providing proactive … advice to teams on the most effective remediation strategies. The role encompasses the full scope and delivery of penetration testing, including Black Box network assessments, insider threat evaluations, credentialed application exploitation, and rigorous testing of human and physical security controls across the UKRI estate. In addition to these offensive security responsibilities, the specialist manages the external penetration testing call-off contract to ensure that UKRI receives high-quality, tailored assessments both internally and externally, supporting a continuous programme of security improvement. Security: As a minimum, due to the nature of this role, candidates must be eligible for clearance in line with UK National vetting guidelines and willing to undertake the process.?Please indicate eligibility in More ❯
Employment Type: Permanent
Salary: GBP 45,272 - 56,844 Annual
Posted:

Offensive Security & Threat Intelligence Specialist

Nottingham, Nottinghamshire, East Midlands, United Kingdom
Hybrid / WFH Options
UKRI
intelligence in a dynamic, fast-paced security operational and strategic role in an organisation at the heart of research and innovation in the UK. Leading the Red Team of penetration testers your broad remit is toidentify real-world risks to diverse technical landscapes, uncovering security vulnerabilities, actively exploiting findings, assessing additional impacts through post-exploitation, and providing proactive advice … to teams on the most effective remediation strategies. The role encompasses the full scope and delivery of penetration testing, including black box network assessments, insider threat evaluations, credentialed application exploitation, and rigorous testing of human and physical security controls across the UKRI estate. In addition to these offensive security responsibilities, the specialist manages the external penetration testing call-off contract to ensure that UKRI receives high-quality, tailored assessments both internally and externally, supporting a continuous programme of security improvement. Security: As a minimum, due to the nature of this role, candidates must be eligible for clearance in line with UK National vetting guidelines and willing to undertake the process.?Please indicate eligibility in More ❯
Employment Type: Permanent, Work From Home
Salary: £55,000
Posted:

Penetration Tester - Level III (AI) with Security Clearance

Washington, Washington DC, United States
Core4ce
As a Penetration Tester - Level III , you will serve as a key technical leader on our cybersecurity team, directly contributing to the protection of networks and sensitive data for a diverse range of customers, including both commercial enterprises and government entities. You will lead security engagements, mentor junior staff, and play a central role in developing innovative capabilities- most … notably, AI-driven penetration testing tools that enhance our ability to emulate sophisticated adversaries. This position offers a dynamic, collaborative environment that values innovation, technical excellence, and professional growth. You will work with a forward-leaning team that embraces cutting-edge technologies and constantly seeks ways to improve security outcomes. Duties and Responsibilities: Operating with minimal supervision in … support of t he Department of Defense ( DoD ), your responsibilities include: Lead Penetration Testing Engagements - Serve as the technical lead during internal and external security assessments, simulating real-world attack techniques to identify vulnerabilities and evaluate defenses. Vulnerability Analysis and Exploitation - Perform in-depth analysis and exploitation of vulnerabilities across applications, operating systems, and networks, including the development More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Penetration Tester 3 with Poly with Security Clearance

Columbia, Maryland, United States
Amentum
Are you interested in using your skills to help shape the Cyber, Security, & Intel space? If so, look no further. We are seeking a Penetration Tester 3 to join our team of passionate individuals on our Prime contract based out of Columbia, Maryland. In this role you will support challenging, mission-critical projects that make a direct impact on … the nation's security and intelligence mission. Responsibilities: Serve as a Subject Matter Expert providing testing expertise of the Risk Management Framework. Direct and/or participate in the testing phase of security controls assessments using specialized knowledge of network protocols, operating systems, architectures, equipment, services, and standards. Perform vulnerability and penetration testing using a wide … variety of tools Research and evaluate emerging technologies relevant to information systems security; interpret agency specific and federal security regulations Perform both network and application-level testing using established testing protocols and Methods Perform vulnerability and penetration testing using a wide variety of tools Research and evaluate emerging technologies relevant to information systems security; interpret agency More ❯
Employment Type: Permanent
Salary: USD 230,000 Annual
Posted:

DevSecOps Engineer Jr-Mid | Penetration Testing | Fully Remote Role

Durham, County Durham, North East, United Kingdom
Hybrid / WFH Options
Punk Security
a unique opportunity to build a highly sought-after, niche skill set at the intersection of these disciplines. Progression within this role includes the opportunity for upskilling into WebApp penetration testing with support and training available to support this progression. This is a remote position, with the very occasional requirement to travel to our North Yorkshire offices, industry … events and potentially client sites. Key Responsibilities Develop, maintain, and enhance security-focused applications and tooling. Collaborate with engineers to troubleshoot, debug, and write clean, scalable code. Implement development, testing and automation tools, as well as IT infrastructure. Continuously improve CI/CD pipelines and DevSecOps processes. Work across multiple projects, including client-facing engagements. Provide innovative and robust … solutions to complex, cutting-edge challenges. Support the Web Application Penetration Testing Team on code assisted web application tests. Who we are looking for Technical Essential skills Strong development skills inat least one programming language(e.g. Python, JavaScript, Java, C#, Go) Solid understanding ofcloud security principles and architecture(e.g. AWS well-architected framework) Knowledge of modernprogramming frameworks(e.g. More ❯
Employment Type: Permanent, Work From Home
Salary: £45,000
Posted:

Network Security Engineer-TS/SCI with FS Poly with Security Clearance

Chantilly, Virginia, United States
Inferno Systems
are looking for Network Security Engineers who are familiar with both network defense and offensive techniques to support ongoing operations and secure our customers' networks. You will be assisting Penetration Testers with analysis of edge network devices to include vulnerability analysis and exploitation. We are looking for Network Security Engineers with a blend of network infrastructure management and familiarity … with network penetration testing and offensive security. Candidates should have a minimum of 7+ years of experience as a Network Engineer, System Engineer or in the Cyber Security field as a hands-on penetration tester. Candidates with fewer years of experience will be considered on a case-by-case basis, depending on technical skill level. JOB SUMMARY … We are looking for Network Security Engineers to work on covert and secure networks. Prior penetration testing experience is not required but is a plus. This is a great position to transition from more traditional network engineering and network defense into the penetration testing field. This position will allow you to expand both your offensive and More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Assurance - Cybersecurity with Security Clearance

Bethesda, Maryland, United States
Hybrid / WFH Options
Noblis
the charge in detecting and neutralizing cyberattacks, creating robust defenses, and exploring the latest trends and vulnerabilities across diverse technologies. Additionally, they'll safeguard development environments, perform high-impact penetration testing, and conduct in-depth malware research to keep systems one step ahead of potential threats. Job Responsibilities: Develop or implement a variety of software and hardware solutions … software to enable architecting application security. Conduct software evaluations for known risks and/or static and dynamic code analysis, assess web application vulnerabilities, track code releases, accomplish automated penetration testing and fuzzing, malware research and reverse engineering, and deliver recommended mitigations for or patching of known vulnerabilities. Required Qualifications Bachelors of Science degree and 8+ years of … and have an active Top Secret Clearance with SCI and CI Polygraph. Knowledge of offensive and defensive security tactics in various environments (e.g., cloud, IoT, mobile). Experience with penetration testing automation and continuous security monitoring. Familiarity with network traffic analysis. Ability to perform red teaming exercises to simulate real-world adversarial tactics and techniques. Ability to write More ❯
Employment Type: Permanent
Salary: USD 146,200 Annual
Posted:

Jr Cyber Penetration Tester with Security Clearance

Arlington, Virginia, United States
Peraton
key offices/functional areas: Cyber Monitoring and Operations, Cyber Threat and Investigations, and Technology Innovation and Engineering State. About The Role Peraton is currently seeking a Jr Cyber Penetration Tester to become part of our Federal Strategic Cyber Group. Location: Rosslyn, VA. Situational Telework. Must be local to the job site. This Federal Strategic Cyber program encompasses technical … protecting a global cyber infrastructure comprising networks, systems, information, and mobile devices all while identifying and responding to cyber risks and threats. In this role, you will: Support the Penetration Testing (Red Cell) Team. Assess the current state of the customer's system security by identifying all vulnerabilities and security measures. Help customer perform analysis and mitigation of … security vulnerabilities. Perform and report on penetration testing of systems, including cloud, to satisfy the NIST 800-53 CA-8 security control and using methodologies that may include, NIST SP 800-115, Penetration Testing Execution Standard (PTES), and Information Systems Security Assessment Framework (ISSAF). Stay abreast of current attack vectors and unique methods for exploitation More ❯
Employment Type: Permanent
Salary: USD 106,000 Annual
Posted:

Red Team Operator with Security Clearance

Fort Belvoir, Virginia, United States
Parsons
brightest though - you'll get the opportunity to showcase your skills at contract start by passing our team's red team assessment test. What You'll Be Doing: Performing penetration testing/red team operations to help validate the security of our nation's most critical systems. Leveraging your expertise with tools like Cobalt Strike to discover vulnerabilities … Cobalt Strike before onboarding. Must be willing to travel 15%- OCONUS/CONUS locations Red Team Operator 1 year of experience conducting red team assessments, offensive cyber operations, or penetration testing, with 3+ years desired. Senior Red Team Operator 3+ years experience in conducting red team assessments, offensive cyber operations, or penetration testing and ability to … direct the activities of mid-level operators, with 5+ years desired. What Desired Skills You'll Bring: Offensive Security, Certified Professional (OSCP) or equivalent red team/penetration testing certifications Security Clearance Requirement: An active Top Secret SCI security clearance is required for this position. This position is part of our Federal Solutions team. The Federal Solutions segment More ❯
Employment Type: Permanent
Salary: USD 217,400 Annual
Posted:
Penetration Testing
10th Percentile
£47,750
25th Percentile
£53,719
Median
£69,384
75th Percentile
£88,333
90th Percentile
£90,000