Penetration Tester - Journeyman
OneZero Solutions
- Alexandria, VA
- Permanent
- Full-time
- Plan and execute penetration assessments against various technology types, Cloud, Mobility, Web, Wireless, Database, Network, and End-Point assets and services.
- Assist customers in the identification, application, and validation of weakness mitigation strategies
- Conduct research and training on current and emerging malicious code threats and possible attack vectors
- Participate in organizational Red and Blue team exercises
- Active Top Secret with SCI eligibility security clearance
- 5+ years of relevant experience.
- Excellent written and oral communication skills a must, with the ability to work independently or as a member of a team
- Proficiency with any three of the tools listed below:
- Kali Linux
- Metaspoilt
- Burpsuite
- Cobalt Strike
- Pentest.WS
- Web Inspect
- Scuba
- Wireshark
- Appdetective
- sqlmap
- Aircrack-ng
- Demonstrated experience in Vulnerabilities Assessment and Penetration Testing (VAPT)
- Working knowledge of common Penetration Testing TTPs and methodologies
- Experience in Python and PowerShell script development
- Familiarity with the MITRE ATT&CK framework
- Familiarity with industry standards and publications libraries such OWASP, NIST, SANS, PCI, ISO 27001, MITRE, etc.
- Familiarity with Cloud technology and related security concepts