Penetration Tester (Engineer, Computer II)

Posted 6 Days Ago
Be an Early Applicant
North Charleston, SC
3-5 Years Experience
Security • Cybersecurity
The Role
The Penetration Tester will design and develop tools for testing DoD environments, coordinate with Cyber Security Evaluation Teams, and perform penetration testing on Windows and Linux systems. Responsibilities include exploit and malware development, conducting cyber risk assessments, and leveraging pen testing tools and methodologies.
Summary Generated by Built In

Penetration Tester (Engineer, Computer II)
North Charleston, SC 
TS/SCI Required to Start

As a Penetration Tester you will support generation of one-of-kind tools for penetration testing of DoD environments. This person will coordinate with multiple Cyber Security Evaluation Teams to support generation of required software, hardware procurement and classified development necessary to execute test cases for cyber events of DoD Systems.
Position Requirements and Duties 
• Penetration Testing of modern Windows and Linux operating systems and IP based networks.
• Exploit and malware development targeting modern operating systems and defenses. 
• Reviewing and examining data and information that supports cybersecurity assessments.
• Knowledge of pen testing fundamentals.
Qualifications 
• US Citizen
• Bachelor’s degree in Computer, Electrical or Electronics Engineering or Mathematics with field of concentration in computer science
• Three (3) years of experience in computer design, software development or computer networks
• One (1) year of technical experience in support of Penetration Testing or certified Red Team
• Willing to travel up to 20% as needed
Desired Qualifications 
• Experience conducting mission based cyber risk assessments.
• Hands-on software development experience of DoD or Commercial systems.
• Experience in Kali Linux and its toolsets, including Metasploit.
• Experience in pen testing tools including scanners like Nessus and Nmap.
Required Certifications
• 8570 Classification IAT –II
• Individual shall be working towards ONE of these certifications within one and a half year after assuming duties: OSCP, OSCE, OSEE, OSED, OSEP, OSWP, OSWE, HTB CPTS, HTB CBBH, CRTO, CRTL, PNPT, GRTP, GX-PT, GXPN
 

Top Skills

Kali Linux
The Company
HQ: North Charleston, SC
90 Employees
On-site Workplace
Year Founded: 2015

What We Do

Adapt Forward specializes in Defensive and Offensive cyber operations. We strive to rewrite the rulebook on how Cyber Defense and Incident response is done with a unique blend of offense to validate our defense.

Jobs at Similar Companies

Coro Logo Coro

Marketing Operations Manager

Artificial Intelligence • Cloud • Information Technology • Security • Software • Cybersecurity • Data Privacy
Hybrid
Chicago, IL, USA
286 Employees

MacPaw Logo MacPaw

Event Coordinator (MacPaw Space)

Information Technology • Security • Software • Cybersecurity • App development • Data Privacy
Hybrid
Kyiv, Kiev, UKR
550 Employees

Silverfort Logo Silverfort

Sales Operations Analyst

Information Technology • Sales • Security • Cybersecurity • Automation
Remote
United States
357 Employees

Similar Companies Hiring

Coro Thumbnail
Software • Security • Information Technology • Data Privacy • Cybersecurity • Cloud • Artificial Intelligence
Chicago, IL
286 Employees
MacPaw Thumbnail
Software • Security • Information Technology • Data Privacy • Cybersecurity • App development
Cambridge, MA
550 Employees
Silverfort Thumbnail
Security • Sales • Information Technology • Cybersecurity • Automation
US
357 Employees

Sign up now Access later

Create Free Account

Please log in or sign up to report this job.

Create Free Account