Sorry, this listing is no longer accepting applications. Don’t worry, we have more awesome opportunities and internships for you.

Red Team Penetration Tester

Dark Wolf Solutions

Red Team Penetration Tester

Herndon, VA
Full Time
Paid
  • Responsibilities

    Job Description

    Dark Wolf Solutions is looking for a Red Team Penetration Tester  who will plan and perform continuous cross-domain vulnerability assessments and penetration testing following the customer's prescribed scope statement with authorities. The ideal candidate must display familiarity with cloud-based Windows and Linux operating systems and environments and be able to conduct network and application security vulnerability analysis. Specifically, the candidate will analyze mission systems to help identify potential vulnerabilities and help to provide remediation strategies to customers for these issues. The successful candidate must have prior experience with multiple facets of penetration testing, using both open source and proprietary tools. Conducts open source research on clients and their infrastructure to help identify data leakage could lead to vulnerabilities. Correlates threat data from various sources. Leverages programming knowledge to develop custom exploits for unique client systems. Travels to client sites on a semi-regular basis to conduct onsite assessments and tests. Prepares assessments and presentations of analyses and findings. Develops and maintains analytical procedures to meet changing requirements and ensure maximum operations. This position is located within 50 miles of our Herdnon, VA, Altantal, GA and Colorado Springs offices with up to 10% travel.

    REQUIRED QUALIFICATIONS:

    • 6+ years' experience in three or more specific areas to include: analysis, network engineering, networking security, penetration testing tool, red teaming, hardware engineering, software engineering, vulnerability assessment tools (OS, web, database) etc.
    • BS (or equivalent) in Cyber security, Information Security, IT, EE, Network Engineering, Computer Science, or related field
    • Proficiency of various operating systems: Windows, Linux
    • Proficiency with cloud technology and deployments: Google Cloud Platform (GCP)
    • Proficiency with at least three (3) or more of the following: mobile security, telecom protocols, operating systems, reverse engineering, forensics, network analysis, vulnerability assessment or malware.
    • Working knowledge of at least one scripting or coding language
    • Familiarity with container technologies to include container orchestration and microservices
    • Working knowledge of software development
    • Experience in network analysis methodologies
    • Experience in drafting reports, documenting case details, and able to summarize findings and recommendations based on system analysis.
    • Demonstrated strong written and verbal communication skills
    • Clearable at least up to the Secret level

    ADDITIONAL QUALIFICATIONS:

    • Security Certification: CEH, GIAC or equivalent pen testing cert.
    • Familiarity with Wireshark, Fiddler, EnCase, Sleuthkit and similar tools
    • Experience employing advanced forensic tools and techniques for attack reconstruction, including dead system analysis and volatile data collection and analysis
    • Desired security certification: examples include OSCP, CEH, CISSP, or Security+
    • Law Enforcement/Cyber Forensics experience
    • Experience in performing post-incident computer forensics without destruction of critical data.
    • Experience in Malware Analysis and Reverse Engineering.
    • Experience with DevSecOps, Helm, Gitlab, and K8s
    • Desired experience ensuring quality assurance and the spreading of best practices
    • Experience with operational communications
    • MS degree in technical field

    We are proud to be an EEO/AA employer Minorities/Women/Veterans/Disabled and other protected categories.

    In compliance with federal law, all persons hired will be required to verify identity and eligibility to work in the United States and to complete the required employment eligibility verification form upon hire.