Senior Penetration Tester

Linthicum, MD

Job Description: 

XOR Security is currently seeking several Penetration Tester to support an Agency-level SOC program. The position will lead the analysts that will conduct ongoing enterprise-level penetration testing.  To support this vital mission, XOR staff are on the forefront of providing Advanced Cyber Network Defense Operations support to include the development of advanced analytics and countermeasures to protect critical assets from hostile adversaries. To ensure the integrity, security, and resiliency of critical operations, we are seeking candidates with diverse backgrounds in cyber security systems operations, threat analysis, continuous monitoring, vulnerability assessment, and penetration testing.  Candidates must have leadership experience, strong written and verbal communications skills, researching and analysis skills, and attention to detail. The ideal candidate will have a solid understanding of operating system and application vulnerabilities, exploits, technical report writing, and hands-on experience conducting enterprise-level penetration testing. 

Job Duties: 

  • Schedule and conduct web application, database, operating system, and wireless vulnerability assessments and support penetration testing efforts. 
  • Develop and review analysis reports resulting from vulnerability assessments and penetration testing. 
  • Develop follow-up action plans to resolve reportable issues and communicate with the other technologists to address security threats and vulnerabilities. 
  • Identify security gaps, evaluate and implement enhancements. 
  • Stay up to date with current vulnerabilities, attacks, and countermeasures and provide a detailed analysis of enterprise risks, compensating controls, and risk mitigation plans. 
  • Collaborate on problem management and root cause analysis discussions with fellow network engineers, security engineers, and analysts. 
  • Identification and implementation of counter-measures or mitigating controls for deployment and implementation in the enterprise network environment. 

Required Qualifications: 

  • Top Secret Clearance
  • A minimum of 7 years of experience with assessing APT threats, Penetration Testing, Vulnerability Management, attack methodologies, forensics analysis techniques, malware analysis, attack surface comprehension, Cyber Threat Emulation operations, Cyber Advanced Threat Emulation Team operations and research, identification, and verification of new APT TTPs. 
  • Experience with any of the tools listed below:  Kali Linux, Metasploit, Burp suite, Cobalt Strike, Tenable Nessus, Web Inspect, Scuba, Appdetective. 
  • Bachelor’s Degree in Information Technology, Cyber Security, Computer Science, Computer Engineering, or Electrical Engineering. 
  • Knowledge and experience in Penetration Testing, SOC support, and coordination with security teams to strengthen the overall security posture in addition to developing mitigations, including signature development and working with incident management teams to better design and implement signatures and response policies and procedures. 
  • Able to generate threat intelligence indicators during the course of Threat Emulation operations and apply/fine tune them across the enterprise network. 
  • Research and remain up to date with emerging threats and Threat Emulation methodologies. 
  • Able to automate tasks and script at a basic level. 
  • Familiarity with NIST and FISMA compliance. 
  • Strong proficiency Report writing – a technical writing sample and technical editing test will be required if the candidate has no prior published intelligence analysis reporting 
  • Experience with Application Security implementation, understanding of Firewall Management and Advanced Threat Protection, familiarity with Access Control, Authorization, Intrusion Prevention and Intrusion Detection, familiar with Protocol Analysis and requirements when handling sensitive and classified Information, familiar with FISMA compliance and Risk Management Framework. 
  • Strong analytical and technical skills in conducting vulnerability assessments, conduct troubleshooting of failed scans, as well as abilities and prior experience with analyzing vulnerability reports from enterprise assessment tools. 
  • Ability to assess large-scale reporting, analyze trends, and provide contextual reporting to senior management and system owners. 
  • Excellent organizational and attention to detail in tracking and reporting compliance activity and trend analysis of enterprise vulnerabilities. 
  • A working knowledge of the various operating systems (e.g. Windows, OS X, Linux, etc.) commonly deployed in enterprise networks, a conceptual understanding of Windows Active Directory is also required, and a working knowledge of network communications and routing protocols (e.g. TCP, UDP, ICMP, BGP, MPLS, etc.) and common internet applications and standards (e.g. SMTP, DNS, DHCP, SQL, HTTP, HTTPS, etc.). 

Desired Qualifications: 

  • One or more certifications for VAT Analysts:  GPEN, GWAPT, GSNA, GMON, GISF, GAWN, GWEB, GXPN, CEH, GNFA, OSCP, OSEE, OSCE, OSWP, CISSP 
  • Experience developing custom exploits and exploitation tools in support of authorized penetration tests or cyber threat emulation exercises. 
  • Experience with analyzing deceptive technologies such as honeynets. 
  • Ability to work with a cyber network defense organization to improve an organization’s detection capabilities. 
  • Expertise in policies, industry trends, techniques related to penetration testing. 
  • Existing Subject Matter Expert of Advanced Persistent Threat or Emerging Threats 

Closing Statement: 

XOR Security offers a very competitive benefits package including paid health insurance coverage from first day of employment, 401k with a vested company match, vacation and supplemental insurance benefits. 

XOR Security is an Equal Opportunity Employer (EOE). M/F/D/V. 

Citizenship Clearance Requirement 
Applicants selected may be subject to a government security investigation - Applicants must meet eligibility requirements – US CITIZENSHIP REQUIRED. 

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Active Directory Analytics Application security APT Burp Suite CEH CISSP Clearance Cobalt Strike Compliance Computer Science DNS Exploits Firewalls FISMA Forensics GNFA GPEN GSNA GWAPT GXPN Intrusion detection Intrusion prevention Kali Linux Malware Metasploit Monitoring Nessus NIST OSCE OSCP OSEE OSWP Pentesting Risk management SMTP SOC SQL Threat intelligence Top Secret Top Secret Clearance TTPs Vulnerabilities Vulnerability management Windows

Perks/benefits: 401(k) matching Health care

Region: North America
Country: United States
Job stats:  9  1  0
Category: PenTesting Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.