Jobs

Penetration Tester- Entry Stage – Leidos

Job title: Penetration Tester- Entry Stage

Firm: Leidos

Job description: DescriptionLeidos Protection Techniques is looking for a full-time, proficient, and motivated Penetration Tester to carry out penetration checks on buyer techniques within the protection, area, cyber, and business fields. The perfect candidate will possess technical expertise in networking, working techniques, and programming, in addition to the power to assume creatively about potential threats. They can even possess the power to investigate each open and closed-source intelligence to find out potential cyber menace Ways, Methods, and Procedures (TTPS), assault vectors, and dangers to techniques of varied dimension and complexity.Major Duties

  • Penetration testing clients techniques and networks.
  • Preparatory evaluation for techniques underneath check.
  • Penetration testing at a number of phases of the system improvement/acquisition lifecycle.
  • Figuring out and recommending detailed cyber menace mitigation methods for buyer techniques and networks.
  • Exploiting vulnerabilities and misconfigurations inside working techniques, protocols, and networks.
  • Researching and replicating varied cyber menace actor Ways, Methods, and Procedures (TTPs).
  • Offensive software implementation to be used in stand-alone and network-connected techniques.
  • Well timed supply of engagement updates and after-action reviews.
  • Compose detailed reviews outlining vulnerabilities, dangers, and remediation methods.
  • Sustaining a complete understanding of the cyber menace panorama, situational consciousness of rising threats, zero days, vulnerabilities and different threats towards buyer techniques, networks, and belongings together with figuring out and analyzing cyber threats actors and/or actions.

{Qualifications}

  • Bachelor’s diploma in Cyber Safety, Pc Science, Pc Engineering, Electrical Engineering or associated Technical Diploma, or 4 years’ expertise in lieu of diploma.
  • Proficient with Linux (ideally Kali, Parrot, or related distros) and Home windows Working techniques
  • Expertise with utilizing scripting languages resembling bash, python, and many others.
  • Familiarity in laptop safety, administration, forensics, techniques evaluation, and many others.
  • Demonstrable drawback fixing expertise
  • 2 years of expertise in penetration testing or associated safety subject, or a Grasp’s diploma in a associated subject with +1 yr of expertise

Candidate should be a resident of North Alabama space or be keen to relocate to the Huntsville/North Alabama spaceMost well-liked {Qualifications}

  • Energetic High Secret Clearance
  • Prior coaching in conducting penetration checks, reverse engineering, and/or system evaluation
  • Communication expertise for documenting and relaying findings to clients
  • Understanding of TCP/IP community structure.
  • Expertise creating exploits utilizing scripting languages resembling bash, python, and many others.
  • Expertise with scanning/evaluation instruments (nmap, nikto, Tenable Nessus, and many others.)
  • Expertise with exploitation instruments (Metasploit, Cobalt Strike, and many others.)
  • Completion or work in direction of GSEC, GCIH, GPEN, OSCP, or related technical certification

Safety Necessities:Candidate should be a US Citizen and possess (in addition to preserve) a Ultimate Secret Clearance.Unique Posting Date: 2024-03-21Whereas topic to vary primarily based on enterprise wants, Leidos fairly anticipates that this job requisition will stay open for no less than 3 days with an anticipated shut date of no sooner than 3 days after the unique posting date as listed above.Pay Vary: Pay Vary $53,950.00 – $97,525.00The Leidos pay vary for this job stage is a common guideline solely and never a assure of compensation or wage. Further elements thought-about in extending a proposal embrace (however will not be restricted to) tasks of the job, schooling, expertise, information, expertise, and skills, in addition to inner fairness, alignment with market information, relevant bargaining settlement (if any), or different regulation.

Anticipated wage: $53950 – 97525 per yr

Location: Huntsville, AL

Job date: Sat, 23 Mar 2024 06:56:56 GMT

Apply for the job now!

Leave a Reply

Your email address will not be published. Required fields are marked *

Back to top button