Senior Offensive Cyber Operator - Secret

Annapolis, Maryland, United States - Remote

Applications have closed

Sixgen Inc.

SIXGEN assesses devices, networks, and critical infrastructure for vulnerabilities. Our cybersecurity experts power commercial, Government, and military red teams with the RAVEN portable cyber toolkit / flyaway kit. We support and unify cyber...

View company page

SIXGEN is a mission-focused company. Our success is predicated on our experienced cadre of technical Subject Matter Experts who provide solutions to the Nation's toughest challenges in cyberspace. We conduct intelligence operations, mitigate threats to critical infrastructure and key resources, and develop the capabilities necessary for providing enhanced situational awareness to warfighters and decision makers through rapid data solutions backed by security best practice.

SIXGEN would like to add an ambitious, dedicated, and self-motivated Senior Offensive Cyber Operator to our team.

Job Location: Remote

Flexibility to travel if needed, is required.

Must be a U.S. Citizen.

Active Secret security clearance required.


Host identification and exploitation of vulnerabilities.

Identify phishing procedures and respond accordingly.

Script writing and crafting of payloads.

Executes database operations and system/network administration.

Assists in the development of documentation and reporting for coordination of Assessment reports.

Coordinates assessment equipment, including ensuring images on assessment equipment are up to date, equipment transport, setup and tear-down of equipment on-site, and general maintenance.

Experience in web app penetration testing.

Experience in pen testing externally exposed networks.

Bug Bounty experience.

Requirements

5 years of experience and at least ONE related certification: OSCP, OSCE, GPEN, GXPN or equivalent.

A life long learner - someone who is always working to improve their skills and knowledge base.

Knowledge of FISMA and NIST 800 series standards.

Experienced in Network mapping, vulnerability scanning, Penetration and Web Application testing.

Offensive Tool proficiency (including but not limited to Metasploit, Nmap, Burp Suite, Powersploit, and Cobalt Strike).

Experience as a System/network administrator.


Benefits

SIXGEN pays 100% of health benefits - Medical, Vision, Dental.

  • 401K with 3.5% matching offered
  • Some training and education may be covered by SixGen
  • Relocation offered if necessary
  • The salary range is dependent on skills, experience and is negotiable (SIXGEN typically pays above average)

Tags: Burp Suite Clearance Clearance Required Cobalt Strike FISMA GPEN GXPN Metasploit NIST Nmap OSCE OSCP Pentesting Security Clearance Vulnerabilities Web application testing

Perks/benefits: Health care

Regions: Remote/Anywhere Asia/Pacific North America
Country: United States
Job stats:  3  0  0

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.