Penetration Tester

Washington, D.C.

XOR Security

At the forefront of innovation, driving advanced capabilities and solutions tailored to the most critical national security and civilian missions. 

View company page

Description:

At XOR Security, we build solutions that keep our citizens safe, our customer’s information secure and our intelligence professionals one step ahead of the adversary. From defensive and offensive cyber operations to data analytics and strategic consulting, the XOR team provides the insight, expertise and dedication to ensure mission success. Our solutions deliver certainty – the certainty clients need to make critical decisions and lead with confidence.

XOR Security is currently seeking a talented Penetration Tester to support one of our premier clients. The ideal candidate will have a solid understanding of cyber threats and information security and has a passion for making the clients infrastructure more secure. Additionally, the ideal candidate would have familiarity with penetration testing and exploit development, and is familiar with cloud-based and external-facing application. 

PRIMARY RESPONSIBILITIES:

Emulate adversary tactics, techniques, and procedures (TTPs) to validate security controls effectiveness; develop rules of engagement, brief partners on findings and mitigation techniques.

Job Duties:

 As a member of the Penetration Testing Team, perform the following tasks:   • Emulate adversary tactics, techniques, and procedures (TTPs) to validate security controls efficacy • Perform penetration test assessments of DOE assets • Develop rules of engagement, and configure, tune, and operate industry standard pen test assessment tools • Coordinate, schedule, and support pen test requests • Evaluate findings to determine applicability, saturation, and potential impact • Analyze pen test reports and produce summary guidance for System Owners and administrators • Advise System Owners and Administrators of findings and provide remediation guidance • Monitor remediation efforts of findings and communicate progress to stakeholders • Work with Information System Security Officers (ISSOs) and System Owners to develop Plan of Action & Milestones (POA&Ms) or formalized exceptions to document findings • Develop, capture, and deliver summary metrics of pen test activities • Draft and deliver executive and technical briefings on pen testing related topics

Closing Statement:

XOR Security offers a very competitive benefits package including health insurance coverage from first day of employment, 401k with a vested company match, vacation and supplemental insurance benefits.

XOR Security is an Equal Opportunity Employer (EOE). M/F/D/V.

Citizenship Clearance Requirement
Applicants selected may be subject to a government security investigation and must meet eligibility requirements - US CITIZENSHIP and a TOP SECRET CLEARANCE.

 

Tags: Analytics Clearance Cloud Exploit Pentesting Top Secret Top Secret Clearance TTPs

Perks/benefits: 401(k) matching Health care

Region: North America
Country: United States
Job stats:  22  4  0
Category: PenTesting Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.