Back
Job   USA   DC   DC Area   Tester   Peraton -

Penetration Tester (Mid - Senior) with Security Clearance | Tester in Computer & Software Job 1

TopUSAJobs.com

This listing was posted on TopUSAJobs.

Penetration Tester (Mid - Senior) with Security Clearance

Location:
Washington, DC
Description:

About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxyAs the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and alliesPeraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspaceThe company serves as a valued partner to essential government agencies and supports every branch of the U.Sarmed forcesEach day, our employees do the can't be done by solving the most daunting challenges facing our customersVisit peraton.com to learn how we're keeping people around the world safe and secure. Responsibilities Peraton is seeking a Penetration Tester who will have the opportunity to provide support to technical processes and technical management processes in support of comprehensive test and evaluation associated with test support, operational verification of installations and support effortsWhat you'll do: The Mid-Senior Penetration Tester is also responsible for the following but not limited to: * Provide support to the ISSO team through capability enhancement and reporting. * Perform and report on penetration testing of systems including cloud to satisfy the NIST 800-53 CA-8 security control and using methodologies that may include, NIST SP 800-115, Penetration Testing Execution Standard (PTES), and Information Systems Security Assessment Framework (ISSAF). * Provide penetration testing services for USAID Business Service systems across all SDLC stages following NIST 800-37 RMF guidelines.--- Assess the current state of the customer's system security by identifying all vulnerabilities and security measures to help the customer perform analysis and mitigation of security vulnerabilities. * Conduct security testing assessments to mimic real-world attacks to identify methods for circumventing the security features of an application, system, or network. * Collaborate with the government to perform penetration testing or facilitate penetration testing by an independent source and security assessment activities in accordance with FedRAMP requirements. * Assist in the resolution of POA&Ms as measured by penetration testing and various audits to meet OMB/GAO/DHS compliance standards. * Conducting penetration test based on results of network mapping, vulnerability scanning, operating systems security, phishing exercise, web, database, and wireless assessments. * Support and follow National Institute of Standards and Technology (NIST) 800 Series publications on Federal IT Security and Network Infrastructure policy. * Facilitate meetings with government representatives to identify the parameters of the penetration testing and requirements for daily reports designed to identify progress on discovered issues. * Incorporate raw data gathered during the penetration test in the Final Assessment Report as the basis for a brief/presentation to executive leadership*Contingent on Contract Award* Qualifications Required Qualifications:--- Bachelor's degree with 5 to 11 years, or master's degree with 3 to 9 years, or PhD with 1 to 6 years of experience is required; four (4) years of experience can be substituted in lieu of a bachelor's degree. * Basic understanding of networking and security principles. * Familiar in evaluating system security configurations and familiarity in evaluating findings and performing root cause. * Experience with penetration testing and program assessment such as SIMS Above-Site. * U.SCitizen; eligible for U.SSecret Security Clearance. Preferred Qualifications:--- Active Secret Security Clearance. * CompTIA PenTest+Benefits: At Peraton, our benefits are designed to help keep you at your best, beyond the work you do with us dailyWe are fully committed to the growth of our employeesFrom fully comprehensive medical plans to tuition reimbursement, tuition assistance, and fertility treatment, we are there to support you all the way Target Salary Range $112,000 - $179,000This represents the typical salary range for this position based on experience and other factorsSCA / Union / Intern Rate or Range EEO An Equal Opportunity Employer including Disability/VeteranOur Values Benefits At Peraton, our benefits are designed to help keep you at your best beyond the work you do with us dailyWe're fully committed to the growth of our employeesFrom fully comprehensive medical plans to tuition reimbursement, tuition assistance, and fertility treatment, we are there to support you all the way.--- Paid Time-Off and Holidays * Retirement * Life & Disability Insurance * Career Development * Tuition Assistance and Student Loan Financing * Paid Parental Leave * Additional Benefits * Medical, Dental, & Vision Care
Company:
Peraton
February 29 on TopUSAJobs
Visit Our Partner Website
This listing was posted on another website. Click here to open: Go to TopUSAJobs
Important Safety Tips
  • Always meet the employer in person.
  • Avoid sharing sensitive personal and financial information.
  • Avoid employment offers that require a deposit or investment.

To learn more, visit the Safety Center or click here to report this listing.

More About this Listing: Penetration Tester (Mid - Senior) with Security Clearance
Penetration Tester (Mid - Senior) with Security Clearance is a Computer & Software Jobs Tester Job at Peraton located in Washington DC. Find other listings like Penetration Tester (Mid - Senior) with Security Clearance by searching Oodle for Computer & Software Jobs Tester Jobs.