Senior Cyber Vulnerability Analyst

Fort Huachuca, AZ, United States

Peraton

Peraton drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted and highly...

View company page

Responsibilities

Responsibilities include, but are not limited to:• Utilize off ensive toolsets such as Metaspolit and Kali Linux to safely analyze and penetration test production networks and systems, documenting steps and procedures to produce usable vulnerability assessments for the customer• Identify and investigate vulnerabilities, asses exploit potential, and document findings and remedies for presentation to facilitate mitigations on customer systems• Perform planning, execution, and documentation of penetration testing missions in accordance with Red Team methodologies• Perform web application testing using tools such as Burp Suite, Zap Proxy, Skipfish and Nikto, and open source toolsets• Travel to customer sites to perform network security evaluations, penetration tests, and brief customers on findings• Perform daily cyber threat research and present findings to the organization to maintain knowledge of current adversary tactics, techniques and procedures and how to apply them. Brief staff and leadership on these findings• Perform open-source intelligence gathering to prepare for missions• Write reports of vulnerabilities to increase customer situational awareness and improve the customer’s cyber security posture• Assist all sections of the Defensive Cyber Operations team as required in performing Analysis, System Administration, and other duties asassigned• Contribute to the design, development and implementation of countermeasures, system integration, and tools specific to Cyber and Information Operations• Write reports of remotely exploitable vulnerabilities to increase customer situational awareness and improve the customer’s cyber security posture• Prepare and present technical reports and briefings

Qualifications

Basic Qualifications:• Active Top-Secret/SCI • Minimum of 8 years with BS/BA; Minimum of 6 years with MS/MA; Minimum of 3 years with PhD• Certified Ethical Hacker (CEH)• Certified Penetration Tester (GPEN)• Possess DoD 8570.01-M Information Assurance Technician (IAT) Level II Baseline Certification• Must posses an active, OR have the ability to obtain within 90 days of hire date, an ITIL Foundations Certification• Must have a full, complete, and in-depth understanding of all aspects of Defensive Cyber Operations• Must possess an in-depth understanding of penetration testing methodology, including recon, exploit, persistence, etc.• Must have a solid understanding of networking protocols, their uses, and their potential misuses• Programming experience in one or more languages, experience in HTLM/CSS or SQL• Experience with one or more scripting languages such as PowerShell, Bash, Python or Perl

Desired Qualifications:• Offensive Security OSCP• Army Certified Penetration Tester (or Instructor)• DoD 8570 IAT III (CISSP, CASP, CISA, GCED, GCIH)• Fluency in one or more programming language (e.g.,Python, C#, Golang)• In-depth understanding of physical penetration test ng or PACS• Demonstrated ability to produce written deliverables and brief senior leadership• Self-starter with excellent judgment, capable of independent decision making

Peraton Overview

Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can’t be done by solving the most daunting challenges facing our customers. Visit peraton.com to learn how we’re keeping people around the world safe and secure.

Target Salary Range

$146,000 - $234,000. This represents the typical salary range for this position based on experience and other factors.
Apply now Apply later
  • Share this job via
  • or

Tags: Bash Burp Suite C CASP+ CEH CISA CISSP DCO DoD DoDD 8570 Exploit GCED GCIH Golang GPEN ITIL Kali Linux Network security Offensive security Open Source OSCP Pentesting Perl PhD PowerShell Python Red team Scripting SQL Threat Research Vulnerabilities Web application testing

Region: North America
Country: United States
Job stats:  5  0  0
Category: Analyst Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.