Lead Sr. Penetration Tester with active TS/SCI Poly - Military veterans preferred

2024-04-20
AppCast (https://www.appcast.io)
Other

/yr

  full-time   employee


Annapolis Junction
Maryland
20701
United States

Description

Leidos is seeking a Lead Sr. Penetration Tester to join a high performing agile team using the Scaled Agile Framework (SAFe) methodology on a large, complex program that provides system engineering, development, test, integration, and operational support. The selected candidate will work on a team of cyber–Subject Matter Experts (SMEs) who are providing support to a large, complex technical program for preventing, identifying, containing, and eradicating cyber threats to networks through monitoring, intrusion detection and protective security services on information systems including local area networks/wide area networks (LAN/WAN), commercial Internet connections, public facing websites, security devices, servers and workstations. She/he will be responsible for the overall security of Enterprise-wide information systems, and will collect, investigate, and report any suspected and confirmed security violations.

Primary Responsibilities:

  • Perform internal and external pentest against systems to determine vulnerabilities and offer mitigation strategies.

  • Perform web app pentests.

  • Perform vulnerability risk assessment.

  • Perform physical pentests and social engineering.

  • Perform cyber incident response as needed for programs.

Security Clearance Requirement:

  • Candidates must possess an active TS/SCI with polygraph security clearance to be considered for this role.

Basic Qualifications:

  • Bachelor’s degree and eight (8) years of prior relevant experience. Additional years of experience and cyber certifications may be considered in lieu of a degree.

  • Must have experience in web development and programming languages such as Java, XML, Perl and HTML.

  • Must have extensive experience performing IT security risk assessments.

  • Must have experience performing web app and physical pentests.

  • Experience with programming/scripting in Python, Powershell, C, JavaScript, etc.

  • Must have experience with or strong familiarity of the following Web Application tools; Burp Suite, Web Inspect, Appdetective.

  • Must have experience with or strong familiarity of Kali.

  • Must have experience with or strong familiarity of IPS/IDS solutions.

  • Must have a strong understanding of the Cyber Kill Chain methodology.

  • Must have the ability to effectively collaborate with technical staff and customers when necessary to forming strategies and plan for continuous modernization and legacy integration.

  • Must have experience managing multiple projects and quickly and effectively adjusting to shifting priorities and resolving issues.

Preferred Qualifications:

  • ?Certifications in one or more of the following areas:

    • GIAC Web Applications Penetration Tester (GWAPT)

    • GIAC Penetration Tester (GPEN)

    • Certified Ethical Hacker (CEH)

    • Certified Information Security Manager (CISM)

    • Certified Web Application Defender (GWEB)

    • Certified Information System Security Professional (CISSP)

careers.leidos.com/CONMD

CSSKEY

CONMD

Original Posting Date:

2024-02-03

While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.

Pay Range:

Pay Range $101,400.00 - $183,300.00

The Leidos pay range for this job level is a general guideline only and not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.