Senior Penetration Attack Tester
Company: Acro
Location: Chesapeake
Posted on: March 19, 2023
|
|
Job Description:
Minimum Qualifications Clearance requirement is TS/SCI --- 6
year's penetration testing, red team and/or exploitation
development experience --- Ability to work independently and
autonomously to conduct penetration testing/red teaming to
accomplish assigned test objectives --- Certified Ethical Hacker
(CEH) or Offensive Security Certified Professional (OSCP) Note -
Employee is required to obtain Offensive Security Certified
Professional (OSCP) certificate within six moths of onboarding.
Client will pay for first certificate training and exam. ---
Problem-solving and troubleshooting skills with experience
exercising mature judgment --- Strong communication skills, both
written and oral --- Excellent teamwork and interpersonal skills
--- Able to direct multiple team members towards deliverable and
milestone objectives with confidence --- Strong understanding of
networking, computer typology, application security, and web
administration services --- Understanding of advanced persistent
threats (APT) --- Experience in penetration testing simulations
(e.g., Hack the Box, Capture the Flag) --- Expertise in the phases
of penetration testing --- Proficient in at least two Operating
Systems, to include Windows, Linux, and Unix variants, embedded and
Real-Time Operating Systems --- Proficient in multiple offensive
tools/technologies, such as: a. Metasploit, b. Cobalt Strike, c.
Core Impact, d. Burp Suite, e. SDR, f. Wireless, g. Intercepting
Proxies, etc. --- Applies knowledge of Information Assurance
Vulnerability Alerts (IAVAs) --- Applies experience with compliance
and vulnerability scanning tools (e.g., Nessus, McAfee ePO) ---
Proficient in one of the following scripting languages: a.
PowerShell, b. Bash, c. Python, d. Ruby --- Experience developing
Risk Assessment Report (RAR) --- Ability to conduct comprehensive
reviews of security authorization documents to ensure the
appropriate NIST security guidelines were used during the
assessments and the selections of security controls are relevant to
the confidentiality, integrity, and availability of the system
Keywords: Acro, Chesapeake , Senior Penetration Attack Tester, Other , Chesapeake, Virginia
Click
here to apply!
|