Offensive Cyber Operator - Public Trust Clearance

Remote - United States

Applications have closed

Sixgen Inc.

SIXGEN assesses devices, networks, and critical infrastructure for vulnerabilities. Our cybersecurity experts power commercial, Government, and military red teams with the RAVEN portable cyber toolkit / flyaway kit. We support and unify cyber...

View company page

SIXGEN is a mission-focused company. Our success is predicated on our experienced cadre of technical Subject Matter Experts who provide solutions to the Nation's toughest challenges in cyberspace. We conduct intelligence operations, mitigate threats to critical infrastructure and key resources, and develop the capabilities necessary for providing enhanced situational awareness to warfighters and decision makers through rapid data solutions backed by security best practice. Currently, both commercial and government organizations are facing obstacles in today's rapidly changing net-centric landscape, making cybersecurity a chief necessity.

SIXGEN would like to add an ambitious, dedicated, and self-motivated Offensive Cyber Operator to our team.

Requirements

Location and Travel:

  • Remote work is allowed for this position and is determined at the contract level
  • Up to 30% travel is required

Clearance:

  • Possess or willingness to obtain a Public Trust Clearance

Certifications:

Applicants must have or be willing to attain one of the following:

  • GPEN
  • GXPN
  • OSCP
  • OSCE
  • PNPT
  • eCPPT or equivalent.

Must have at least 5 years experience in 3 or more of the following areas including 2 years in a leadership role:

  • Penetration testing
  • Wireless penetration testing (WPA2 handshake attacks, PMKID attacks, WPS attacks)
  • Phishing
  • Reverse engineering exploits
  • Log analysis
  • Operation of assessment tools
  • Script Writing

Highly Desired:

  • Bachelor's degree in Computer Science or related discipline

Benefits

  • SIXGEN pays 100% of health benefits - Medical, Vision, Dental
  • 401K with 3.5% matching offered
  • Some training and education may be covered by SIXGEN
  • Relocation offered if necessary
  • The salary range is dependent on skills, experience and is negotiable (SIXGEN typically pays above average)
  • Tags: Clearance Computer Science Exploits GPEN GXPN Log analysis OSCE OSCP Pentesting Reverse engineering

    Perks/benefits: Health care

    Regions: Remote/Anywhere North America
    Country: United States
    Job stats:  13  2  0

    More jobs like this

    Explore more InfoSec / Cybersecurity career opportunities

    Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.