Senior Penetration Tester

Job Location US-VA-Arlington
ID
2024-2824
Job Type
Contingent Upon Prime/Customer Acceptance
Category
Cyber and Information Security

Overview

 

SkyePoint Decisions is a leading Cybersecurity Architecture and Engineering, Critical Infrastructure and Operations, and Applications Development and Maintenance IT service provider headquartered in Dulles, Virginia with operations across the U.S. We provide innovative enterprise-wide solutions as well as targeted services addressing the complex challenges faced by our federal government clients. Our focus is on enabling our clients to deliver their mission most efficiently and effectively – anytime, anywhere, securely. We combine technical expertise, mission awareness, and an empowered workforce to produce meaningful results.


As a SkyePoint employee you will be given the opportunity to support some of our nation’s most critical information systems by utilizing not only your existing cybersecurity skills and talents, but those that you will learn in your new role. In your new role as a cyber security professional, you will protect our customer’s most sensitive data and complex systems from all forms of threats including cyber-attacks, insider threats, rogue network devices, and malicious software and applications. You will work with a team of like-minded professionals to share and collaborate upon your ideas to improve the cybersecurity infrastructure, architecture, and configuration deployments. Your ideas and contributions will matter.

 

This is a contingent position based upon customer approval.

Responsibilities

Skyepoint Decisions is seeking a Penetration Tester to support the Diplomatic Security Cyber Mission (DSCM) program providing leading cyber and technology security experience to enable innovative, effective, and secure business processes. 

 

This position will work a rotating hybrid schedule in Arlington, VA. WEEK 1 - 2 days onsite, 3 days remote WEEK 2 - 3 days onsite, 2 days remote.

 

In this role, you will:

  • Support the Department of State Red Cell Team by performing and leading penetration tests to assess the security of customer systems.
  • Identify vulnerabilities and develop recommended remediations to satisfy mandated NIST 800 -53 security controls.
  • Report and demonstrate findings to system owners and engineers.
  • Maintain Red Cell infrastructure.
  • Develop or modify tools to automate discovery or exploitation.

Qualifications

Required Qualifications:

  • Bachelor of Science and 9 years of relevant experience in Cyber/IT, or a Master's of Science and 7 years of relevant experience in Cyber/IT. In lieu of a degree, 4 years of additional IT security or penetration testing experience may be considered.
  • Minimum of 5 years with penetration testing experience. 
  • Possess one of the following certifications, OR be able to obtain before start date: CASP+ CE; CCNA Cyber Ops; CCNA-Security; CCNP Security; CEH; CFR; CISA; CISSP (or Associate); Cloud+; CySA+; GCED; GCIA; GCIH; GICSP; SCYBER
  • Demonstrated experience with Kali Linux.
  • Demonstrated penetration testing tools experience with Nmap, Burp Suite, Metasploit, etc.
  • Demonstrated ability in evaluating vulnerabilities, performing root cause analysis, and reporting findings utilizing assessment methodologies such as NIST SP 800-115, Penetration Testing Execution Standard (PTES), Information Systems Security Assessment Framework (ISSAF), OWASP Web Security Testing Guide (WTG), etc.
  • Demonstrated ability to lead a penetration test and guide Senior/Junior Penetration Testers.
  • U.S. citizenship and an active Secret security clearance.
    • Must then have the ability to obtain a final Top Secret security clearance.

Preferred Qualifications:

  • Active Top Secret or TS/SCI clearance
  • One of the following certifications or an alternate, verifiable certification demonstrating IT security competence:
  • CompTIA CASP+
  • ISC2 Certified Information Security Professional (CISSP)
  • ISC2 Certified Cloud Security Professional (CCSP)
  • ISC2 Information Systems Security Engineering Professional (ISSEP)
  • One of the following certifications or an alternate, verifiable certification demonstrating practical penetration testing competence:
  • Offensive Security Certified Professional (OSCP)
  • Offensive Security Certified Professional (OSCP)
  • Hack the Box Certified Penetration Testing Specialist (CPTS)
  • TCM Security Practical Network Penetration Tester (PNPT)
  • GIAC Exploit Researcher and Advanced Penetration Tester (GXPN)
  • Zero Point Security Red Team Ops II
  • Advanced understanding of the following:
  • NIST Risk Management Framework (RMF) and the Assessment and Authorization (A&A) process.
  • Security principles such as CIA, IAAAA, access control models, risk management, etc.
  • Networking principles and technologies such as IP routing, TCP/UDP, VPNs, firewalls, NAT, etc.
  • Common network protocols such as SSH, FTP, SMTP, SMB, HTTP, etc.
  • Operating system principles such as process management, device management, user management, file systems, etc.
  • Data processing principles such as encoding, hashing, encryption, etc.
  • Scripting and programming languages such as Bash, Python, PowerShell, JavaScript, etc.
  • Common application vulnerabilities and exploits such as outdated components,
  • permissions misconfigurations, lack of input validation, logging/monitoring failures, etc.
  • Common web application vulnerabilities and exploits such as XSS, SQLi, LFI, file uploads, broken authentication mechanisms, etc.
  • Active Directory (AD) enumeration and attacks such as kerberoasting, AS-REP roasting, abusing misconfigured privileges, crafting golden tickets, etc.
  • Public Key Infrastructure (PKI) and navigating IT environments implementing multifactor authentication.
  • Cloud technologies and platforms such as Amazon Web Services (AWS), Microsoft Azure, Google Cloud Platform (GCP), etc.

 

What We Can Offer You:

  • At SkyePoint, we go B.I.G. (beginning in GRATITUDE) by recognizing all we have and giving back to our employees, families, and communities. It instills a positive mindset that permeates all we do. By beginning in gratitude, SkyePoint can continue to spread living in gratitude each day.
  • Great Benefits: Several insurance options including HMO and High Deductible plans with Health Savings Accounts [HSAs], Flex Spending Accounts [FSAs], Full Dental Plans, ST/LT Disability, Life Insurance, floating federal holiday options, and 401k matched
  • Certificate Incentive Program: To promote professional development, we recognize and reward employees who obtain new certifications aligned with business needs.
  • SkyePoint DoD SkillBridge Industry Partner Fellowship Program

 logo_SkillBridge_horizontal_fullcolor

  • Flexible Work Environment

Compensation:

Salary Range: $119,000-$145,000

The SkyePoint Decisions salary range for this position is a general guideline only. It represents an estimated range for this position and is just one piece of our total compensation package. 

Salary at SkyePoint is determined by various factors, including but not limited to location, work schedule, the candidate’s combination of education, knowledge, skills, competencies, and experience, as well as contract-specific affordability, market data and business considerations.

 

In addition to a competitive salary, SkyePoint offers benefits including a certification incentive program, PTO, floating federal holiday options, several insurance options including HMO and High Deductible plans with Health Savings Accounts [HSAs], Flex Spending Accounts [FSAs], Full Dental Plans, Vision, ST/LT Disability, Life Insurance, and 401k matched.

 

SkyePoint Decisions is an established ISO 9001:2015 and ISO/IEC 27001:2013 certified small business and appraised at CMMI Level 3 for Services and Development. We possess a common vision of excellence and foster a collaborative team culture built upon individual performance and accountability. We invest in our people and systems to create value for our clients. It is the SkyePoint Way. We are grateful for the opportunity to work with exceptional people and give back to the communities we serve. Our employees value the flexibility at SkyePoint that allows them to balance quality work and their personal lives.

Please be aware of recruiting scams and people claiming to be from SkyePoint Decisions. For more information, please see the Welcome Page of our Careers site.

Skyepoint Decisions is a participating E-Verify Employer. 

U.S. Citizenship is required for most positions.

Equal Opportunity Employer/Veterans/Disabled.

Options

Sorry the Share function is not working properly at this moment. Please refresh the page and try again later.
Share on your newsfeed