Penetration Tester

Millennium Corporation
Washington, DC Other
POSTED ON 7/13/2022 CLOSED ON 12/12/2022

Job Posting for Penetration Tester at Millennium Corporation

Overview

For nearly two decades, Millennium Corporation has been operating on the leading edge of cybersecurity. Our elite team of more than 400 experts has an unparalleled record of performance supporting Red Team Operations, Defensive Cyber Operations, Software Engineering, and Technical Engineering. With the largest contingent of contracted Red Team operators in the DoD, we provide an unmatched level of threat intelligence and battle-tested experience for customers in both the DoD and federal civilian markets.

What We Believe

We believe that diversity is a fact, inclusion is a choice.  At Millennium Corporation, we are inclusive. We celebrate multiple approaches and different points of view. We strongly believe that diversity drives innovation, and we are building a culture where differences are valued. We are always growing our programs and we offer tools to help our employees grow and manage their careers.

 

Millennium is an equal opportunity employer and does not discriminate or allow discrimination on the basis of race, color, religion, gender, age, national origin, citizenship, disability, veteran status or any other classification protected by federal, state, or local law. Millennium promotes affirmative action for women, minorities, disabled persons, LGBTQ and veterans.

Responsibilities

Millennium Corporation is hiring a Penetration Tester in Washington, DC. Candidate must have an active Top-Secret Clearance with eligibility to obtain SCI/CI Poly.

 

In support of a premier federal agency, we are looking to expand our industry-leading, high-impact, Blue Team.  The Blue Team consists of specialized cybersecurity professionals that perform intelligence/ threat-based security assessments on critical systems, major applications, and networks to identify security risks to brief systems owners of the potential impacts of those risks to their mission. The Blue Team performs unbiased comprehensive assessments that produces actionable security recommendations that are tailored to the assessed environment.

 

The following services are provided by the Blue Team:

  • Pen-testing network filters and security countermeasures
  • Identification and Validation of Security Flaws
  • Network Mapping / Network Analysis
  • Vulnerability Analysis
  • Threat Hunting
  • Incident Response
  • Forensic Analysis 
  • Candidate must have an active Top-secret Clearance and be eligible to obtain SCI/CI Poly after starting.

Qualifications

  • Bachelor's (or equivalent) with 5 years of experience, or a Master's and 3 years of experience.
  • SPECIALIZED experience in Blue Teaming or experience working within a Security Operations Center performing a variety of the services listed above in the job responsibilities.
  • Candidates should be able to apply and understand a wide range of technical principles, theories and concepts.
  • Incident Response experience required.
  • Preferred that candidates possess one or more of the following industry certifications:
    • (ISC)2 Certified Information Security Professional (CISSP)
    • ISACA Certified Information Systems Auditor (CISA)
    • SANs GIAC certification ( e.g., GPEN or GW APT)
    • Offensive-Security Certified Professional (OSCP)
    • EC-Council Certified Ethical Hacker (CEH)

Business Development

Assist with Business Development activities as required to support Millennium's strategic business objectives, which may include but not limited to participation in technical interviews, creation of technical documentation, general proposal writing support and proposal color reviews.

Physical Requirements

  • Must be comfortable with prolonged periods of sitting at a desk and working on a computer.
  • Must be able to lift up to 10-15 pounds at a time.
Penetration Tester
Axiologic Solutions LLC -
Mc Lean, VA
Penetration Tester
Agile Defense -
Ashburn, VA
Penetration Tester
Delmock Technologies Inc -
Laurel, MD

Hourly Wage Estimation for Penetration Tester in Washington, DC
$43.24 to $56.01
If your compensation planning software is too rigid to deploy winning incentive strategies, it’s time to find an adaptable solution. Compensation Planning
Enhance your organization's compensation strategy with salary data sets that HR and team managers can use to pay your staff right. Surveys & Data Sets

Sign up to receive alerts about other jobs with skills like those required for the Penetration Tester.

Click the checkbox next to the jobs that you are interested in.

  • Integration Management Skill

    • Income Estimation: $94,314 - $122,607
    • Income Estimation: $96,334 - $129,140
  • Mobility Management Skill

    • Income Estimation: $99,848 - $128,818
    • Income Estimation: $121,996 - $159,489
This job has expired.
View Core, Job Family, and Industry Job Skills and Competency Data for more than 15,000 Job Titles Skills Library

Job openings at Millennium Corporation

Millennium Corporation
Hired Organization Address Utah, UT Other
Overview For nearly two decades, Millennium Corporation has been operating on the leading edge of cybersecurity. Our eli...
Millennium Corporation
Hired Organization Address Fort Meade, MD Full Time
Overview: For nearly two decades, Millennium Corporation has been operating on the leading edge of cybersecurity. Our el...
Millennium Corporation
Hired Organization Address Charleston, SC Other
Overview Millennium is a strategic management, cybersecurity and systems engineering firm – driven by results and focuse...
Millennium Corporation
Hired Organization Address Charleston, SC Full Time
Overview For nearly two decades, Millennium Corporation has been operating on the leading edge of cybersecurity. Our eli...

Not the job you're looking for? Here are some other Penetration Tester jobs in the Washington, DC area that may be a better fit.

Penetration Tester

The Swift Group, Mc Lean, VA

Penetration Tester

McIntire Solutions, Mc Lean, VA