Penetration Tester, Lead

USA, NY, Rome (525 Brooks Rd)

Applications have closed

Booz Allen Hamilton

Using tomorrow’s technologies, Booz Allen advances the nation’s most critical civil, defense, and national security missions.

View all jobs at Booz Allen Hamilton

Penetration Tester, Lead

Key Role:

Plan and perform hands-on testing efforts of a client's information systems and infrastructure to expose weaknesses in security controls. Lead testing efforts from cradle to grave with other penetration testers, providing expert guidance, direction, and judgment during testing. Document and convey test plans, test results, and remediation recommendations in formal reporting formats. Participate in technical exchange meetings and brief client senior leadership on actions, findings, and countermeasure recommendations to support mission objectives and reduce risk to their organization.

Basic Qualifications:

  • 5+ years of experience in network vulnerability testing, Web application security testing, network penetration testing, red teaming, purple teaming, or adversarial testing
  • Experience with creating Rules of Engagement (ROE), test plans, and scripts to aid in testing efforts
  • Experience with using, administering, and troubleshooting major platforms of Linux, including Ubuntu and Red Hat
  • Experience with Windows environments and Active Directory concepts of enumeration, exploitation, and post-exploitation
  • Experience with programming with Perl, Python, ruby, bash, C or C++, C#, or Java, including scripting and editing existing code
  • Experience with tools, including WebInspect, AppDetective, Metasploit, C2 Framework, Burp Suite Pro, Responder, Bloodhound, Nmap, Nessus, Core Impact, and Powersploit
  • Knowledge of applications, databases, and Web server design and implementation
  • Secret clearance
  • HS diploma or GED
  • OSCE, OSCP, or GPEN Certification

Additional Qualifications:

  • Experience with assembly languages, including x86 or reverse engineering
  • Experience with Microsoft Visual Studio or C# code compilers
  • Experience with AV evasion, AMSI, or AppLocker bypasses
  • Experience with phishing and social engineering tactics
  • Experience with penetration testing on Windows and Linux platforms
  • Knowledge of open security testing standards and projects, including OWASP
  • Ability to convey test results and provide remediation recommendations in formal technical reports and deliver briefings to senior client staff
  • Bachelor's degree in Computer Engineering or CS
  • TS/SCI clearance
  • Red Team Certification

Clearance:

Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information; Secret clearance is required.

Create Your Career: 


Grow With Us 
Your growth matters to us—that’s why we offer a variety of ways for you to develop your career. With professional and leadership development opportunities like upskilling programs, tuition reimbursement, mentoring, and firm-sponsored networking, you can chart a unique and fulfilling career path on your own terms. 

A Place Where You Belong 
Diverse perspectives cultivate collective ingenuity. Booz Allen’s culture of respect, equity, and opportunity means that, here, you are free to bring your whole self to work. With an array of business resource groups and other opportunities for connection, you’ll build your community in no time. 

Support Your Well-Being 
Our comprehensive benefits package includes wellness programs with HSA contributions, paid holidays, paid parental leave, a generous 401(k) match, and more. With these benefits, plus the option for flexible schedules and remote and hybrid locations, we’ll support you as you pursue a balanced, fulfilling life—at work and at home. 

Your Candidate Journey 
At Booz Allen, we know our people are what propel us forward, and we value relationships most of all. Here, we’ve compiled a list of resources so you’ll know what to expect as we forge a connection with you during your journey as a candidate with us.

Compensation

At Booz Allen, we celebrate your contributions, provide you with opportunities and choices, and support your total well-being. Our offerings include health, life, disability, financial, and retirement benefits, as well as paid leave, professional development, tuition assistance, work-life programs, and dependent care. Our recognition awards program acknowledges employees for exceptional performance and superior demonstration of our values. Full-time and part-time employees working at least 20 hours a week on a regular basis are eligible to participate in Booz Allen’s benefit programs. Individuals that do not meet the threshold are only eligible for select offerings, not inclusive of health benefits. We encourage you to learn more about our total benefits by visiting the Resource page on our Careers site and reviewing Our Employee Benefits page.

Salary at Booz Allen is determined by various factors, including but not limited to location, the individual’s particular combination of education, knowledge, skills, competencies, and experience, as well as contract-specific affordability and organizational requirements. The projected compensation range for this position is $93,300.00 to $212,000.00 (annualized USD). The estimate displayed represents the typical salary range for this position and is just one component of Booz Allen’s total compensation package for employees. This posting will close within 90 days from the Posting Date.

Work Model
Our people-first culture prioritizes the benefits of flexibility and collaboration, whether that happens in person or remotely.

  • If this position is listed as remote or hybrid, you’ll periodically work from a Booz Allen or client site facility.
  • If this position is listed as onsite, you’ll work with colleagues and clients in person, as needed for the specific role.

EEO Commitment

We’re an equal employment opportunity/affirmative action employer that empowers our people to fearlessly drive change – no matter their race, color, ethnicity, religion, sex (including pregnancy, childbirth, lactation, or related medical conditions), national origin, ancestry, age, marital status, sexual orientation, gender identity and expression, disability, veteran status, military or uniformed service member status, genetic information, or any other status protected by applicable federal, state, local, or international law.

Job stats:  22  2  0

Tags: Active Directory Application security Bash Burp Suite C Clearance Compilers Core Impact GPEN Java Linux Metasploit Nessus Nmap OSCE OSCP OWASP Pentesting Perl Python Red Hat Red team Reverse engineering Ruby Scripting TS/SCI Ubuntu Windows

Perks/benefits: 401(k) matching Career development Equity / stock options Flex hours Health care Medical leave Parental leave Wellness

Region: Europe
Country: Italy

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.