Penetration tester

Huntsville, AL Full Time
POSTED ON 5/19/2024

Leidos Defense Systems is seeking a full-time Penetration Tester - Security Engineer to perform penetration tests on customer systems in the defense, space, cyber, and commercial fields.

The ideal candidate will possess strong technical skills, including proficiency in networking, operating systems, and programming, as well as the ability to think creatively and strategically to anticipate potential threats.

Primary Responsibilities

  • Penetration testing customers systems and networks.
  • Deep-dive preparatory analysis for systems under test.
  • Penetration testing at multiple stages of the system development / acquisition lifecycle.
  • Developing and recommending detailed cyber threat mitigation strategies for customer systems and networks.
  • Exploiting vulnerabilities and misconfigurations within operating systems, protocols, and networks.
  • Researching and developing various cyber threat actor Tactics, Techniques, and Procedures (TTPs).
  • Offensive tool development for use in stand-alone and network-connected systems.
  • Timely delivery of development updates and after-action reports.
  • Create detailed reports outlining vulnerabilities, risks, and remediation strategies.
  • Maintaining a comprehensive understanding of the cyber threat landscape, situational awareness of emerging threats, zero days, vulnerabilities and other threats against customer systems, networks, and assets including identifying and analyzing cyber threats actors and / or activities.

Qualifications :

  • Bachelor’s degree in Cyber Security, Computer Science, Computer Engineering, Electrical Engineering, or related Technical Degree.
  • Four years of experience in penetration testing / red teams or related security field, or a Master’s degree in a related field with two years of experience.
  • Proficient with Linux (preferably Kali, Parrot, or similar distros) and Windows Operating systems
  • Experience with using scripting languages such as bash, python, etc.
  • Strong background in computer security, administration, forensics, systems analysis, etc.
  • Exceptional problem solving skills.

Candidate must be a resident of North Alabama area or be willing to relocate to the Huntsville / North Alabama area.

Desired Skills :

  • Hands-on experience with performing penetration tests, reverse engineering, and / or system analysis
  • Active clearance is highly preferred
  • Prior DoD experience.
  • Strong communication skills and documenting and relaying findings to customers.
  • Strong understanding of TCP / IP network architecture.
  • Experience with developing exploits using scripting languages such as bash, python, etc.
  • Extensive experience with scanning / analysis tools (nmap, burpsuite, nikto, etc.)
  • Extensive experience with exploitation tools (Metasploit, Cobalt Strike, etc.)
  • Extensive Knowledge of the MITRE ATT&CK and D3FEND Frameworks.
  • Completion or work towards GSEC, GCIH, GPEN, OSCP, or similar technical certification

Security Requirements :

Candidate must be a US Citizen and possess (and be able to maintain) a Final Top Secret / SSBI Clearance or meet the eligibility to obtain (and maintain) a Final Top Secret Clearance.

Original Posting Date :

2024-03-13

While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.

Pay Range :

Pay Range $81,250.00 - $146,875.00

The Leidos pay range for this job level is a general guideline only and not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.

Last updated : 2024-05-19

If your compensation planning software is too rigid to deploy winning incentive strategies, it’s time to find an adaptable solution. Compensation Planning
Enhance your organization's compensation strategy with salary data sets that HR and team managers can use to pay your staff right. Surveys & Data Sets

Sign up to receive alerts about other jobs that are on the Penetration tester career path.

Click the checkbox next to the jobs that you are interested in.

Income Estimation: 
$90,188 - $116,297
Income Estimation: 
$114,925 - $146,208
Income Estimation: 
$90,188 - $116,297
Income Estimation: 
$114,925 - $146,208
Income Estimation: 
$114,925 - $146,208
Income Estimation: 
$135,992 - $172,197

Sign up to receive alerts about other jobs with skills like those required for the Penetration tester.

Click the checkbox next to the jobs that you are interested in.

  • Bug/Defect Analysis Skill

    • Income Estimation: $71,559 - $95,264
    • Income Estimation: $73,003 - $104,220
  • Circuit Design Skill

    • Income Estimation: $75,997 - $94,913
    • Income Estimation: $76,310 - $96,325
View Core, Job Family, and Industry Job Skills and Competency Data for more than 15,000 Job Titles Skills Library

Not the job you're looking for? Here are some other Penetration tester jobs in the Huntsville, AL area that may be a better fit.

Associate Penetration Tester

SAIC, Huntsville, AL

Tester

American Consumer Panels, Huntsville, AL