Vulnerability Assessment Analyst and Penetration Tester (Camp Pendleton, CA)

The Gemini 3 Group, Inc.
Camp Pendleton, CA Full Time
POSTED ON 4/9/2024
Job Title and Location::
Full time Vulnerability Assessment Analyst and Penetration Tester (Camp Pendleton, CA)

Company mission::
The Gemini 3 Group was founded in 2008 and is classified as an SBA 8(a)-certified and Economically Disadvantaged Women-Owned Small Business. We provide a team of committed, empowered and technically capable professionals to fulfill the mission(s) of our clients in the public and private sector(s). Our business approach is to synergistically apply core competencies, organizational capabilities, and resources to maximize success for our clients. People remain a priority with us; Our Clients, Our People, and Our Partners.
G3G strives to provide superior quality and unparalleled customer service in all aspects of our business. We believe each employee contributes to the success and growth of our Company. It is our goal to provide our employees with a work environment that promotes professional and personal fulfillment, career development, and job enrichment.

Job Summary/Purpose::
The Gemini 3 Group is seeking a Vulnerability Assessment Analyst and Penetration Tester: to support the Marine Corps Tactical Systems Support Activity (MCTSSA)

Essential Responsibilities/Functions::
  • Verify the mean time to detect a vulnerability (the average amount of time between the beginning of a vulnerability and the discovery of the vulnerability).
  • Conduct total risk remediation. This metric will illustrate the effectiveness of a vulnerability assessment.
  • Identify the number of assets that are vulnerable. This metric will utilize a vulnerability management tool that includes auto discovery functionality to detect new systems on the network.
  • Track open vulnerabilities. This metric illustrates current technical debt across all systems. The numerical value of open vulnerabilities is not a risk rating. The value of the metric is realized when combined with other metrics to prioritize a vulnerability remediation process for critical systems.
Knowledge/Skills/Abilities::
  • Extensive expertise in cybersecurity, with a deep understanding of vulnerabilities and exploit techniques.
  • Proven track record of discovering and responsibly disclosing zero-day vulnerabilities.
  • Advanced skills in reverse engineering, binary analysis, and exploit development.
  • Proficiency in programming and scripting languages, particularly C, C , Python, and Assembly.
  • Hands-on experience in developing reliable and effective exploits for various target systems and applications.
  • In-depth knowledge of memory corruption vulnerabilities (e.g., buffer overflows, use-after-free).
  • Familiarity with fuzzing techniques and experience running fuzzers to identify software flaws.
  • Strong understanding of exploit mitigations and countermeasures.
  • Expertise in evasion techniques and bypassing security mechanisms.
  • Capability to develop and deploy custom tools for vulnerability discovery and exploit development.
  • Excellent problem-solving skills, creativity, and the ability to adapt to new attack surfaces.
  • Effective communication skills for documenting and presenting findings, as well as explaining exploit details.
  • Commitment to ethical hacking principles and responsible disclosure practices.
Required Experience::
  • Minimum five years of cybersecurity experience preferably supporting projects in the USMC.
  • Minimum of Security Certification
  • Certified Advanced Security Practitioner (CASP) preferred
Required Education, Licenses and Certifications::
  • Bachelor’s degree or higher in technical field (e.g.: Computer Science, Information Technology).
Security Clearance Requirements::
  • Active Secret Clearance
Work Environment and Physical Requirements::
  • Have the ability to lift up to 25 pounds.
  • Have the ability to sit for long periods of time.
Benefits/Perks::
  • Medical, vision, and dental insurance
  • Life and disability insurance
  • 401(k)
  • Paid Holidays
  • Professional development and tuition reimbursement programs
  • Paid time off
  • HSA, FSA, Employee Assistance Program (EAP) and AD&D, Accident, Hospital, and Critical Illness Insurances.
  • Monthly team building events
  • Professional growth opportunities
  • Performance awards

To perform this job successfully, an individual must be able to perform the essential job functions satisfactorily. Reasonable accommodations shall be made, as required by law, to enable individuals with disabilities to perform the primary job functions herein described.
The Gemini 3 Group is an equal opportunity employer, and all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, disability status, protected veteran status, sexual orientation, gender identity, or any other characteristic protected by law.

Salary.com Estimation for Vulnerability Assessment Analyst and Penetration Tester (Camp Pendleton, CA) in Camp Pendleton, CA
$96,858 to $123,877
If your compensation planning software is too rigid to deploy winning incentive strategies, it’s time to find an adaptable solution. Compensation Planning
Enhance your organization's compensation strategy with salary data sets that HR and team managers can use to pay your staff right. Surveys & Data Sets

Sign up to receive alerts about other jobs with skills like those required for the Vulnerability Assessment Analyst and Penetration Tester (Camp Pendleton, CA).

Click the checkbox next to the jobs that you are interested in.

  • Bug/Defect Analysis Skill

    • Income Estimation: $202,408 - $276,152
    • Income Estimation: $213,836 - $277,597
  • Cybersecurity Skill

    • Income Estimation: $111,939 - $144,315
    • Income Estimation: $121,862 - $154,419
View Core, Job Family, and Industry Job Skills and Competency Data for more than 15,000 Job Titles Skills Library

Job openings at The Gemini 3 Group, Inc.

The Gemini 3 Group, Inc.
Hired Organization Address Quantico, VA Full Time
Job Title and Location: Full time Program Analyst (Washington, DC area) Company mission: The Gemini 3 Group was founded ...
The Gemini 3 Group, Inc.
Hired Organization Address Stafford, VA Full Time
Job Title and Location: Full time Cyber Security Analyst III (Stafford, VA) Company mission: The Gemini 3 Group was foun...
The Gemini 3 Group, Inc.
Hired Organization Address Charlottesville, VA Temporary
Job Title and Location: Full time Temporary Site Security Manager (Charlottesville, VA) Company mission: The Gemini 3 Gr...
The Gemini 3 Group, Inc.
Hired Organization Address Stafford, VA Full Time
Company mission: The Gemini 3 Group was founded in 2008 and is classified as an SBA 8(a)-certified and Economically Disa...

Not the job you're looking for? Here are some other Vulnerability Assessment Analyst and Penetration Tester (Camp Pendleton, CA) jobs in the Camp Pendleton, CA area that may be a better fit.

Lead Penetration Tester

Leidos, San Diego, CA