Torch Technologies
EPASS GBO.005 Sr. Cybersecurity - Penetration Tester Job at Torch Technologies i
Torch Technologies, Montgomery, AL, United States, 36136
EPASS GBO.005 Sr. Cybersecurity - Penetration Tester
Pay: Competitive
Location: Montgomery, Alabama
Employment type: Full-Time
Job Description
- Req#: 5015
- Torch Technologies is seeking a Senior Cybersecurity - Penetration Tester to support BESPIN at Maxwell Gunter Annex AFB in Montgomery, Alabama. This role offers long-term telecommuting/telework options.
- The contractor will support technical assessments of IT systems, including web applications, application servers, web servers, access control, and databases, performing the following:
- Conduct automated penetration testing of web applications and APIs for vulnerabilities such as SQL injections, command injections, Cross-Site Scripting, and Cross Site Request Forgery using tools like OWASP ZAP, Burp Suite, and HCL AppScan.
- Perform automated vulnerability scans on supporting infrastructure components using tools like Nikto, Nessus, Nmap, and Metasploit.
- Conduct automated credentialed vulnerability scans on databases.
- Perform manual testing of infrastructure and web applications to identify and validate security vulnerabilities.
- Review code and analyze security posture using static code analysis tools such as Fortify, Checkmarx, and Coverity.
- Prepare for assessments through reconnaissance, documentation, configuration review, and customer interviews.
- Review system configurations to identify security weaknesses or misconfigurations.
- Assess compliance with regulatory standards like NIST SP 800-53.
- Analyze security findings, including risk and root cause analyses.
- Develop Security Test Reports documenting vulnerabilities, mitigations, and remediation steps.
- Present pen test results to management.
- Coordinate with CDMs, ISSMs, ISSOs, and developers to remediate vulnerabilities.
Qualifications
- Master’s or Doctorate in a related field with at least 10 years of relevant experience, including 5 years in the DoD.
- OR Bachelor’s in a related field with 12 years of relevant experience, including 5 in the DoD.
- OR 15 years of directly related experience with proper certifications, including 8 in the DoD.
- Must hold and maintain an IAT Level III certification.
- Must be able to obtain and maintain an active Secret security clearance.
Additional Information
Applicants will undergo a security investigation and must meet eligibility requirements for access to classified information. Torch Technologies is an Equal Opportunity Employer and complies with federal COVID-19 vaccination mandates, subject to legal developments.
About Torch Technologies
Torch Technologies is a 100% employee-owned business specializing in system engineering, applied science, modeling & simulation, and information technology.
#J-18808-Ljbffr