Logo
Cybermgt

Jr. Penetration Tester

Cybermgt, Arlington, Virginia, United States, 22201

Save Job

Job Title:

Junior Penetration Tester Location:

Arlington, VA Terms:

Full-time Requirements:

Must be a U.S. Citizen with Active Security Clearance About the Role Currently seeking to hire

Junior Penetration Tester

to join the Red Cell Team. Red Cell is a penetration-testing program that conducts independent testing to ensure appropriate controls and safeguards are in place and function as intended for the Departments networks, assets and data. Responsibilities Support the Penetration Testing (Red Cell) Team. Assess the current state of the customers system security by identifying all vulnerabilities and security measures. Help customer perform analysis and mitigation of security vulnerabilities. Perform and report on penetration testing of systems, including cloud, to satisfy the NIST 800-53 CA-8 security control and using methodologies that may include, NIST SP 800-115, Penetration Testing Execution Standard (PTES), and Information Systems Security Assessment Framework (ISSAF). Stay abreast of current attack vectors and unique methods for exploitation of computer networks. Provide support to incident response teams through capability enhancement and reporting. Assist in maintaining Red Cell infrastructure. Develop or modify tools that automate discovery or exploitation (e.g. bash, Python, JavaScript, PowerShell). Qualifications:

Basic Requirements Bachelors degree and 2 years of related experience. An additional 4 years will be considered in lieu of the degree requirement. Basic understanding of networking and security principles. Experience with evaluating system security configurations. Understand common Web Application vulnerabilities like SQLi, XSS, CSRF, and HTTP Flooding. Experience with penetration testing tools such as Metasploit, Burp Suite, Nmap, etc. Fundamentals of network routing & switching and assessing network device configurations. Familiarity in evaluating findings and performing root cause analysis. Demonstrated ability to work alone and/or within a small group. Must have

ONE

of the listed certifications below within

6 months of start date : CCNA Cyber Ops, CCNA-Security, CEH, CFR, Cloud+, CySA+, GCIA, GCIH, GICSP, SCYBER.

An active Secret security clearance. About us Cyber Management International Corp. (CyberMGT) is a rapidly growing Service-Disabled Veteran Owned Small Business (SDVOSB) providing all aspects of IT Management from strategy & design to engineering & development, through transition to operations & maintenance, with a focus on security throughout. Information Management is vital to our customers success keeping it flowing and keeping it safe is our mission! We offer excellent compensation & benefits, and opportunities for a successful career. Come join us as we grow! For more information about our company, please visit

www.cybermgt.com

or email us at

recruiting@cybermgt.com #J-18808-Ljbffr