Cloud Penetration Tester - SME

Job Location US-VA-Arlington
ID
2024-2760
Job Type
Contingent Upon Prime/Customer Acceptance
Category
Cyber and Information Security

Overview

 

SkyePoint Decisions is a leading Cybersecurity Architecture and Engineering, Critical Infrastructure and Operations, and Applications Development and Maintenance IT service provider headquartered in Dulles, Virginia with operations across the U.S. We provide innovative enterprise-wide solutions as well as targeted services addressing the complex challenges faced by our federal government clients. Our focus is on enabling our clients to deliver their mission most efficiently and effectively – anytime, anywhere, securely. We combine technical expertise, mission awareness, and an empowered workforce to produce meaningful results.


As a SkyePoint employee you will be given the opportunity to support some of our nation’s most critical information systems by utilizing not only your existing cybersecurity skills and talents, but those that you will learn in your new role. In your new role as a cyber security professional, you will protect our customer’s most sensitive data and complex systems from all forms of threats including cyber-attacks, insider threats, rogue network devices, and malicious software and applications. You will work with a team of like-minded professionals to share and collaborate upon your ideas to improve the cybersecurity infrastructure, architecture, and configuration deployments. Your ideas and contributions will matter.

 

This is a contingent position based upon customer approval.

 

Responsibilities

SkyePoint Decisions is looking for an experienced Cloud Penetration Tester, Subject Matter Expert to become part of Department of State (DOS) Diplomatic Security Cyber Mission (DSCM) program providing leading cyber and technology security experience to enable innovative, effective and secure business processes. This role supports the Penetration Testing (Red Cell) Team.

 

This position will work a rotating hybrid schedule in Rosslyn, VA. WEEK 1 - 2 days onsite, 3 days remote WEEK 2 - 3 days onsite, 2 days remote.

 

Responsibilities: 

  • Design, plan and perform testing of cloud systems to satisfy the NIST 800-53 CA-8 security controls and using methodologies that may include, NIST SP 800-115, Penetration Testing Execution Standard (PTES), and Information Systems Security Assessment Framework (ISSAF). 
  • Work with the Red Cell leadership to provide support on and/or lead cloud assessments from beginning to completion including meeting with systems owners, scoping assessments, delivery of assessment reports, briefing system owners and stake holders. 
  • Performs leadership support on cloud implementations , network infrastructure, and operating system infrastructures. 
  • Organize and lead efforts that document and design improvement strategies for discovered vulnerabilities and monitoring gaps. 
  • Produce reports and conduct management briefings on test activities, scenarios, results and recommendations with personnel around the globe. 
  • Stay abreast of current attack vectors and unique methods for exploitation of computer networks. 
  • Provide support to incident response teams through capability enhancement and reporting. 
  • Evaluating cloud system security configurations and recommend enhancements. 
  • Provide mentoring and guidance to senior, mid, and staff members by creating and teaching latest techniques in ethical hacking and vulnerability analysis. 
  • Securing, testing, having a good understanding of Cloud vulnerabilities and how to address them. 

Qualifications

Required Qualifications:

  • Bachelor’s degree and a minimum of 14 years’ of relevant experience. An additional 4 years of experience may be substituted in lieu of degree. 
  • U.S. Citizenship required with an active Top Secret clearance before start date.
  • Experience with Burp Suite Pro or Zap, including identification and usage of relevant plugins preferred 
  • Experience with security assessment tools, including Nessus, Metasploit, or Cobalt Strike.
  • Well-rounded background in application, network, cloud, and system security.
  • Experience with conducting penetration and malicious user testing in Cloud environments, including Amazon Web Services (AWS), Azure, GCP, and, on premise systems. 
  • Proficient in evaluating cloud system security configurations. 
  • Has expertise in evaluating findings and performing root cause analysis. 
  • Understanding of common Web Application vulnerabilities like SQLi, XSS, CSRF, and HTTP Flooding. 
  • Must possess one of the following certifications:
    • CCISO 
    • CCNA Cyber Ops 
    • CCNA-Security 
    • CCNP Security 
    • CEH 
    • CASP+ CE 
    • CFR
    • CISM
    • CISSP (or Associate)
    • CISSP-ISSAP
    • CISSP-ISSEP
    • Cloud+
    • CySA+
    • GCED
    • GCIA
    • GCIH
    • GISCP
    • SCYBER
  •  Must be a U.S. citizen.  

Preferred Qualifications:

  • Industry certifications such as OSCP, GCPN, CCSP, OSWE, GPEN, GCIH, GWAPT, or GXPN. 
  • Experience with server administration, TCP/IP networking, vulnerability identification and exploitation, vulnerability exploit code development, offensive security operation coordination and communication, vulnerability tracking and remediation, mobile testing.

 

What We Can Offer You - 

  • At SkyePoint, we go B.I.G. (beginning in GRATITUDE) by recognizing all we have and giving back to our employees, families, and communities. It instills a positive mindset that permeates all we do. By beginning in gratitude, SkyePoint can continue to spread living in gratitude each day.
  • Great Benefits: Several insurance options including HMO and High Deductible plans with Health Savings Accounts [HSAs], Flex Spending Accounts [FSAs], Full Dental Plans, ST/LT Disability, Life Insurance, floating federal holiday options, and 401k matched
  • Certificate Incentive Program: To promote professional development, we recognize and reward employees who obtain new certifications aligned with business needs.
  • SkyePoint DoD SkillBridge Industry Partner Fellowship Program

 logo_SkillBridge_horizontal_fullcolor

  • Flexible Work Environment

 

SkyePoint Decisions is an established ISO 9001:2015 and ISO/IEC 27001:2013 certified small business and appraised at CMMI Level 3 (with SAM) for Services. We possess a common vision of excellence and foster a collaborative team culture built upon individual performance and accountability. We invest in our people and systems to create value for our clients. It is the SkyePoint Way. We are grateful for the opportunity to work with exceptional people and give back to the communities we serve. Our employees value the flexibility at SkyePoint that allows them to balance quality work and their personal lives.

Please be aware of recruiting scams and people claiming to be from SkyePoint Decisions. For more information, please see the Welcome Page of our Careers site.

Skyepoint Decisions is a participating E-Verify Employer. 

U.S. Citizenship is required for most positions.

Equal Opportunity Employer/Veterans/Disabled.

Options

Sorry the Share function is not working properly at this moment. Please refresh the page and try again later.
Share on your newsfeed