DE Jobs

Search from over 2 Million Available Jobs, No Extra Steps, No Extra Forms, Just DirectEmployers

Job Information

Adapt Forward Penetration Tester (Engineer, Computer II) in North Charleston, South Carolina

Penetration Tester (Engineer, Computer II)

North Charleston, SC 

TS/SCI Required to Start

As a Penetration Tester you will support generation of one-of-kind tools for penetration testing of DoD environments. This person will coordinate with multiple Cyber Security Evaluation Teams to support generation of required software, hardware procurement and classified development necessary to execute test cases for cyber events of DoD Systems.

Position Requirements and Duties 

• Penetration Testing of modern Windows and Linux operating systems and IP based networks.

• Exploit and malware development targeting modern operating systems and defenses. 

• Reviewing and examining data and information that supports cybersecurity assessments.

• Knowledge of pen testing fundamentals.

Qualifications 

• US Citizen

• Bachelor’s degree in Computer, Electrical or Electronics Engineering or Mathematics with field of concentration in computer science

• Three (3) years of experience in computer design, software development or computer networks

• One (1) year of technical experience in support of Penetration Testing or certified Red Team

• Willing to travel up to 20% as needed

Desired Qualifications 

• Experience conducting mission based cyber risk assessments.

• Hands-on software development experience of DoD or Commercial systems.

• Experience in Kali Linux and its toolsets, including Metasploit.

• Experience in pen testing tools including scanners like Nessus and Nmap.

Required Certifications

•    8570 Classification IAT –II

•    Individual shall be working towards ONE of these certifications within one and a half year after assuming duties: OSCP, OSCE, OSEE, OSED, OSEP, OSWP, OSWE, HTB CPTS, HTB CBBH, CRTO, CRTL, PNPT, GRTP, GX-PT, GXPN

 

Company Overview

Adapt Forward is a cybersecurity solutions provider for some of the nation’s most valuable information systems. Leveraging advanced threat assessment technology and experience in building high-level information security infrastructure, we develop adaptive solutions uniquely tailored to our customers’ business objectives to protect sensitive data against sophisticated threats in an increasingly complex security environment.

Summary of Benefits

  • Comprehensive Physical Wellness Package, including Medical, Dental, Vision Care, plus Flexible Spending Accounts for health- and dependent-care are included in our standard benefits plan.

  • 401k Retirement Plan with Matching Contribution is immediately available and vested.

  • Annual Training Budget to be used for conference attendance, school enrollment, certification programs, and associated travel expenses.

  • Eleven Federal Holidays, plus three weeks of PTO/vacation/sick leave that accrues at a rate of ten hours per month.

  • Employee Assistance Program: Counseling/legal assistance and other employee well-being programs are also offered.

Equal Opportunity Employment

Adapt Forward is an equal opportunity employer that values diversity in the workplace and does not discriminate or allow discrimination on the basis of race, religion, age, gender, sexuality, national origin, citizenship, disability, veteran status or any other classification protected by federal, state, or local law. Adapt Forward promotes affirmative action for minorities, women, disabled persons, and veterans.

Powered by JazzHR

DirectEmployers