Logo
SimVentions

Senior Red Team Penetration Tester

SimVentions, Portsmouth, Virginia, United States, 23703

Save Job

Join SimVentions, a company consistently recognized as one of the best to work for, as we seek a skilled professional to enhance our dynamic team! As a Senior Red Team Penetration Tester, you will take the lead in executing intricate penetration testing events and conducting advanced offensive cybersecurity operations tailored for U.S. Government and DoD systems. Collaborate closely with Blue Team and cybersecurity experts to significantly improve overall cyber defense strategies. ** This position is contingent upon the anticipated award of a contract in December of 2025. ** Clearance:

An active Top Secret/SCI eligible clearance (IT Level I Tier 5 / Special-Sensitive Position) is mandatory for this role. Candidates selected will undergo a security investigation and must meet eligibility criteria for classified information access. U.S. citizenship is required to secure a clearance. Requirements: Comprehensive knowledge of computer security, military system specifications, and DoD cybersecurity protocols. Excellent written and verbal communication skills. Possession of one or more DoD 8570.01-M CSSP Auditor certifications, such as CEH, CySA+, CISA, GSNA, CFR, or PenTest+. Offensive Security Certified Professional (OSCP) certification is a must. One or more of the following advanced certifications: OSCE, OSEE, OSWP. Responsibilities: Develop, adapt, and deploy offensive security tools including Metasploit, NMAP, Kali Linux, and Cobalt Strike. Imitate threat actor behaviors aligning with frameworks like MITRE ATT&CK. Perform assessments across diverse operating systems such as Linux, Windows, and macOS. Engage in exploit development and discover zero-day or unidentified vulnerabilities. Assess, identify, and address deficiencies in offensive tools and development methodologies. Demonstrate coding proficiency in at least two languages (Python, C++, Java, Rust, Assembly, C#, etc.) relevant to exploit development. Preferred Skills and Experience: A decade of full-time professional hands-on experience in penetration testing and offensive cyber operations. Proficiency with penetration tools such as Metasploit, NMAP, Kali Linux, and Cobalt Strike. Experience in threat behavior emulation and adversarial simulation. Competency in operating various systems (Linux, Windows, macOS) and managing Active Directory. Solid track record of exploit development. Ability to identify tool gaps and development improvements. Education:

A Bachelor of Science in Information Systems, Information Technology, Computer Science, or Computer Engineering is required. Compensation:

At SimVentions, compensation depends on several factors, including experience, education, training, security clearance, location, skills, and alignment with our corporate compensation strategy. The projected annual salary for this position ranges from $120,000 to $180,000 (USD), reflecting a standard salary range and one aspect of our overall compensation package. Benefits:

We are dedicated to the well-being of our employees and their families, offering a variety of health and welfare plans. Comprehensive medical, dental, vision, and prescription drug plans. Employee Stock Ownership Plan (ESOP). Attractive 401(k) programs. Retirement and Financial Counseling services. Health Savings and Reimbursement Accounts. Flexible Spending Accounts. Life insurance and short- & long-term disability coverage. Assistance with continuing education. Generous Paid Time Off, including Paid Holidays and Paid Leave for various occasions. Employee Assistance Program offering emotional and lifestyle support, including free counseling. Why Choose SimVentions?

At SimVentions, we offer more than just a workplace; we provide an environment that encourages growth, creativity, collaboration, and innovation. Join us in making a meaningful impact! Support Our Warfighters:

We proudly support the U.S. military, delivering critical and innovative solutions for our armed forces. Drive Customer Success:

Work within a team that empowers you to grow your skills and contribute significantly. Give Back to the Community:

Participate in diverse service opportunities throughout the year. Be Part of Innovative Technology:

Work on projects that directly influence customer success. Collaborate with Talented Individuals:

Join a team that values creativity and passion. Create Meaningful Solutions:

Partner with customers on crucial, demanding requirements. Enjoy Additional Perks: Employee Ownership:

Become a part of building YOUR company. Family Focus:

Recognize the value of family time. Culture:

Contribute to our technical excellence and collaborating environment. Dress Code:

Business casual for a comfortable work atmosphere. Resources:

Access excellent facilities, tools, and training for your growth. Open Communication:

Work in an environment where your input is valued. Corporate Fellowship:

Engage in company sports teams and interest groups. Employee Appreciation:

Participate in corporate events throughout the year. FredNats Baseball Team:

Enjoy equitable access to game tickets from our private suite. Food:

Delight in plenty of food offerings at our workspace! FTAC