SITEC - Pen Tester

MacDill AFB, FL, United States

Peraton

Peraton drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted and highly...

View company page

Responsibilities

Peraton requires a Pen Tester to support the Special Operation Command Information Technology Enterprise Contract (SITEC) – 3. Positions are located at the SOCOM Headquarters at MacDill, AFB FL, and at the TSOC and Component locations in the United States and abroad.

 

The purpose of the Special Operations Forces Information Technology Enterprise Contract (SITEC) 3 Enterprise Operations and Maintenance (EOM) Task Order (TO) is to provide USSOCOM, its Component Commands, its Theater Special Operations Commands (TSOCs), and its deployed forces with Operations and Maintenance (O&M) services to maintain Network Operations (NetOps); maintain systems and network infrastructure; provide end user and  common device support; provide configuration, change, license, and asset management; conduct training, and perform Install, Move, Add, Change (IMACs) services. The responsibilities and tasks associated with each requirement play a pivotal role to USSOCOM, the CIO/J6 organization, and ultimately the end-user who operate around the globe 24x7x365.

 

Duties and responsibilities include but are not limited to:

• Operates a hands-on role involving penetration testing and vulnerability assessment activities of complex applications, operating systems, wired and wireless networks, and mobile applications/devices• Develops and maintains security testing plans• Automates penetration and other security testing on networks, systems and applications• Develops meaningful metrics to reflect the true posture of the environment allowing the organization to make educated decisions based on risk• Produces actionable, threat-based, reports on security testing results• Acts as a source of direction, training, and guidance for less experienced staff• Mentors and coaches other IT security staff to provide guidance and expertise in their growth• Consults with application developers, systems administrators, and management to demonstrate security testing results, explain the threat presented by the results, and consult on remediation• Communicates security issues to a wide variety of internal and external “customers” to include technical teams, executives, risk groups, vendors and regulators• Delivers the annual penetration testing schedule and conducting awareness campaigns to ensure proper budgeting by business lines for annual tests• Fosters and maintains relationships with key stakeholders and business partners• Uses various tools such as Remedy, Splunk, and Office Automation to perform duties• Produces and distributes DCO Activity Reports – Daily, Weekly, Monthly, Annual reports on DCO performance

• Some positions may require working a non-traditional work schedule to support the needs of the customer.

 

Locations:

  • MacDill AFB, FL

Qualifications

Required qualifications:

  • BS Degree and 8-10 experience, or MS Degree and 6-8 years experience, or PhD and 3-5 years experience,

    OR 4 years of additional experience in lieu of BS

  • Bachelor’s degree in Computer Information Systems, Management Information Systems, or similar relevant field is preferred, with 3 years previous working experience as a Penetration Testing Expert
  • In-depth knowledge of application development processes and at least one programing or scripting language (e.g., Java, Scala, C#, Ruby, Perl, Python, PowerShell)
  • Hands on experience with testing frameworks such as the PTES and OWASP
  • Applicable knowledge of Windows client/server, Unix/Linux systems, Mac OS X, VMware/Xen, and cloud technologies such as AWS, Azure, or Google Cloud
  • Critical thinker and problem solver
  • Excellent organizational and time management skills
  • Certifications: DoD 8750.01M IAT II and CEH
  • TS Clearance

Peraton Overview

Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can’t be done by solving the most daunting challenges facing our customers. Visit peraton.com to learn how we’re keeping people around the world safe and secure.

Target Salary Range

$112,000 - $179,000. This represents the typical salary range for this position based on experience and other factors.
Apply now Apply later
  • Share this job via
  • or

Tags: Automation AWS Azure C CEH Clearance Cloud DCO DoD GCP Java Linux OWASP Pentesting Perl PhD PowerShell Python Ruby Scala Scripting Splunk UNIX VMware Windows

Region: North America
Country: United States
Job stats:  7  0  0
Category: PenTesting Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.