Penetration Tester

Job Location US-VA-Rosslyn
ID
2024-2732
Job Type
Contingent Upon Prime/Customer Acceptance
Category
Cyber and Information Security

Overview

 

SkyePoint Decisions is a leading Cybersecurity Architecture and Engineering, Critical Infrastructure and Operations, and Applications Development and Maintenance IT service provider headquartered in Dulles, Virginia with operations across the U.S. We provide innovative enterprise-wide solutions as well as targeted services addressing the complex challenges faced by our federal government clients. Our focus is on enabling our clients to deliver their mission most efficiently and effectively – anytime, anywhere, securely. We combine technical expertise, mission awareness, and an empowered workforce to produce meaningful results.


As a SkyePoint employee you will be given the opportunity to support some of our nation’s most critical information systems by utilizing not only your existing cybersecurity skills and talents, but those that you will learn in your new role. In your new role as a cyber security professional, you will protect our customer’s most sensitive data and complex systems from all forms of threats including cyber-attacks, insider threats, rogue network devices, and malicious software and applications. You will work with a team of like-minded professionals to share and collaborate upon your ideas to improve the cybersecurity infrastructure, architecture, and configuration deployments. Your ideas and contributions will matter.

 

This is a contingent position based upon customer approval.

Responsibilities

Skyepoint Decisions is seeking a Penetration Tester to support the Diplomatic Security Cyber Mission (DSCM) program providing leading cyber and technology security experience to enable innovative, effective, and secure business processes. 

 

This position will work a rotating hybrid schedule in Rosslyn, VA. WEEK 1 - 2 days onsite, 3 days remote WEEK 2 - 3 days onsite, 2 days remote. This role supports the Penetration Testing (Red Cell) Team.    

  

  • Assesses the current state of the customer’s system security by identifying all vulnerabilities and security measures. 
  • Helps customer perform analysis and mitigation of security vulnerabilities. 
  • Design, perform and report on penetration testing of systems including cloud to satisfy the NIST 800-53 CA-8 security control and using methodologies that may include, NIST SP 800-115, Penetration Testing Execution Standard (PTES), and Information Systems Security Assessment Framework (ISSAF). 
  • Produce reports and conduct management briefings on test activities, scenarios, results and recommendations. 
  • Understand how to create unique exploit code, bypass AV and mimic adversarial threats. 
  • Stay abreast of current attack vectors and unique methods for exploitation of computer networks. 
  • Provide support to incident response teams through capability enhancement and reporting. 
  • Assist in Red Cell maintaining infrastructure.
  • Develop or modify tools that automate discovery or exploitation (e.g. bash, Python, JavaScript, PowerShell).
  • Mentor Mid and Jr staff members by providing guidance on best security practices and communication techniques. 

 

Qualifications

Required Qualifications:- To be considered for this position, you must minimally meet the knowledge, skills, and abilities listed below:   

  • 5 years with BS/BA; 3 years with MS/MA; 0 years with PhD.
  • Must have Active Secret Clearance required/Top Secret.
  • Must be able to work a hybrid schedule. 
  • Must possess one of the following certifications: CCNA Cyber Ops, CCNA, CEH, CFR, Cloud+, CySA+, GCIA, GCIH, GICSP, Security+ CE, SSCP.
  • Understand common web application vulnerabilities like SQLi, XSS, CSRF, and HTTP Flooding. 
  • Proficient at conducting network or software vulnerability assessments and penetration testing utilizing using automated and manual TTPs. 
  • Proven capability in identifying intrusion or incident path and method; isolates, blocks or removes threat access. 
  • Familiar with Linux and Windows Administration. 
  • Familiar and proficient in evaluating system security configurations.  
  • Experience with penetration testing tools such as Metasploit, Burp Suite, Nmap, etc. 
  • Able to perform analysis of complex software systems to determine both functionality and intent of software systems.
  • Able to resolve highly complex malware and intrusion issues.
  • Must be a US citizen.

Desired Qualifications: 

  • Ability to work alone or in a small group
  • Possess OSCP, GIAC GPEN, GWAPT or other Penetration Testing certifications 
  • CISSP  
  • Certified Ethical Hacker

 

What We Can Offer You - 

  • At SkyePoint, we go B.I.G. (beginning in GRATITUDE) by recognizing all we have and giving back to our employees, families, and communities. It instills a positive mindset that permeates all we do. By beginning in gratitude, SkyePoint can continue to spread living in gratitude each day.
  • Great Benefits: Several insurance options including HMO and High Deductible plans with Health Savings Accounts [HSAs], Flex Spending Accounts [FSAs], Full Dental Plans, ST/LT Disability, Life Insurance, floating federal holiday options, and 401k matched
  • Certificate Incentive Program: To promote professional development, we recognize and reward employees who obtain new certifications aligned with business needs.
  • SkyePoint DoD SkillBridge Industry Partner Fellowship Program

 logo_SkillBridge_horizontal_fullcolor

  • Flexible Work Environment

 

SkyePoint Decisions is an established ISO 9001:2015 and ISO/IEC 27001:2013 certified small business and appraised at CMMI Level 3 (with SAM) for Services. We possess a common vision of excellence and foster a collaborative team culture built upon individual performance and accountability. We invest in our people and systems to create value for our clients. It is the SkyePoint Way. We are grateful for the opportunity to work with exceptional people and give back to the communities we serve. Our employees value the flexibility at SkyePoint that allows them to balance quality work and their personal lives.

Please be aware of recruiting scams and people claiming to be from SkyePoint Decisions. For more information, please see the Welcome Page of our Careers site.

Skyepoint Decisions is a participating E-Verify Employer. 

U.S. Citizenship is required for most positions.

Equal Opportunity Employer/Veterans/Disabled.

Options

Sorry the Share function is not working properly at this moment. Please refresh the page and try again later.
Share on your newsfeed