Senior Penetration Tester

XOR Security
Linthicum, MD Full Time
POSTED ON 8/9/2022 CLOSED ON 10/2/2022

Job Posting for Senior Penetration Tester at XOR Security

Job Description: 

XOR Security is currently seeking several Penetration Tester to support an Agency-level SOC program. The position will lead the analysts that will conduct ongoing enterprise-level penetration testing.  To support this vital mission, XOR staff are on the forefront of providing Advanced Cyber Network Defense Operations support to include the development of advanced analytics and countermeasures to protect critical assets from hostile adversaries. To ensure the integrity, security, and resiliency of critical operations, we are seeking candidates with diverse backgrounds in cyber security systems operations, threat analysis, continuous monitoring, vulnerability assessment, and penetration testing.  Candidates must have leadership experience, strong written and verbal communications skills, researching and analysis skills, and attention to detail. The ideal candidate will have a solid understanding of operating system and application vulnerabilities, exploits, technical report writing, and hands-on experience conducting enterprise-level penetration testing. 

Job Duties: 

  • Schedule and conduct web application, database, operating system, and wireless vulnerability assessments and support penetration testing efforts. 
  • Develop and review analysis reports resulting from vulnerability assessments and penetration testing. 
  • Develop follow-up action plans to resolve reportable issues and communicate with the other technologists to address security threats and vulnerabilities. 
  • Identify security gaps, evaluate and implement enhancements. 
  • Stay up to date with current vulnerabilities, attacks, and countermeasures and provide a detailed analysis of enterprise risks, compensating controls, and risk mitigation plans. 
  • Collaborate on problem management and root cause analysis discussions with fellow network engineers, security engineers, and analysts. 
  • Identification and implementation of counter-measures or mitigating controls for deployment and implementation in the enterprise network environment. 

Required Qualifications: 

  • Top Secret Clearance
  • A minimum of 7 years of experience with assessing APT threats, Penetration Testing, Vulnerability Management, attack methodologies, forensics analysis techniques, malware analysis, attack surface comprehension, Cyber Threat Emulation operations, Cyber Advanced Threat Emulation Team operations and research, identification, and verification of new APT TTPs. 
  • Experience with any of the tools listed below:  Kali Linux, Metasploit, Burp suite, Cobalt Strike, Tenable Nessus, Web Inspect, Scuba, Appdetective. 
  • Bachelor’s Degree in Information Technology, Cyber Security, Computer Science, Computer Engineering, or Electrical Engineering. 
  • Knowledge and experience in Penetration Testing, SOC support, and coordination with security teams to strengthen the overall security posture in addition to developing mitigations, including signature development and working with incident management teams to better design and implement signatures and response policies and procedures. 
  • Able to generate threat intelligence indicators during the course of Threat Emulation operations and apply/fine tune them across the enterprise network. 
  • Research and remain up to date with emerging threats and Threat Emulation methodologies. 
  • Able to automate tasks and script at a basic level. 
  • Familiarity with NIST and FISMA compliance. 
  • Strong proficiency Report writing – a technical writing sample and technical editing test will be required if the candidate has no prior published intelligence analysis reporting 
  • Experience with Application Security implementation, understanding of Firewall Management and Advanced Threat Protection, familiarity with Access Control, Authorization, Intrusion Prevention and Intrusion Detection, familiar with Protocol Analysis and requirements when handling sensitive and classified Information, familiar with FISMA compliance and Risk Management Framework. 
  • Strong analytical and technical skills in conducting vulnerability assessments, conduct troubleshooting of failed scans, as well as abilities and prior experience with analyzing vulnerability reports from enterprise assessment tools. 
  • Ability to assess large-scale reporting, analyze trends, and provide contextual reporting to senior management and system owners. 
  • Excellent organizational and attention to detail in tracking and reporting compliance activity and trend analysis of enterprise vulnerabilities. 
  • A working knowledge of the various operating systems (e.g. Windows, OS X, Linux, etc.) commonly deployed in enterprise networks, a conceptual understanding of Windows Active Directory is also required, and a working knowledge of network communications and routing protocols (e.g. TCP, UDP, ICMP, BGP, MPLS, etc.) and common internet applications and standards (e.g. SMTP, DNS, DHCP, SQL, HTTP, HTTPS, etc.). 

Desired Qualifications: 

  • One or more certifications for VAT Analysts:  GPEN, GWAPT, GSNA, GMON, GISF, GAWN, GWEB, GXPN, CEH, GNFA, OSCP, OSEE, OSCE, OSWP, CISSP 
  • Experience developing custom exploits and exploitation tools in support of authorized penetration tests or cyber threat emulation exercises. 
  • Experience with analyzing deceptive technologies such as honeynets. 
  • Ability to work with a cyber network defense organization to improve an organization’s detection capabilities. 
  • Expertise in policies, industry trends, techniques related to penetration testing. 
  • Existing Subject Matter Expert of Advanced Persistent Threat or Emerging Threats 

Closing Statement: 

XOR Security offers a very competitive benefits package including paid health insurance coverage from first day of employment, 401k with a vested company match, vacation and supplemental insurance benefits. 

XOR Security is an Equal Opportunity Employer (EOE). M/F/D/V. 

Citizenship Clearance Requirement 
Applicants selected may be subject to a government security investigation - Applicants must meet eligibility requirements – US CITIZENSHIP REQUIRED. 

Senior Penetration Tester
Cotton & Company LLP -
Alexandria, VA
Senior Penetration Tester
THOR Solutions, LLC -
Virginia, VA
Senior Penetration Tester
GreenPages -
Kittery, ME

Salary.com Estimation for Senior Penetration Tester in Linthicum, MD
$112,123 to $143,755
If your compensation planning software is too rigid to deploy winning incentive strategies, it’s time to find an adaptable solution. Compensation Planning
Enhance your organization's compensation strategy with salary data sets that HR and team managers can use to pay your staff right. Surveys & Data Sets

Sign up to receive alerts about other jobs with skills like those required for the Senior Penetration Tester.

Click the checkbox next to the jobs that you are interested in.

  • Disaster Recovery Planning Skill

    • Income Estimation: $109,868 - $140,774
    • Income Estimation: $126,325 - $170,542
  • Cloud Security Skill

    • Income Estimation: $121,531 - $154,003
    • Income Estimation: $144,094 - $183,478
This job has expired.
View Core, Job Family, and Industry Job Skills and Competency Data for more than 15,000 Job Titles Skills Library

Job openings at XOR Security

XOR Security
Hired Organization Address Arlington, VA Full Time
Job Description: XOR Security, An Agile Defense Company is actively seeking a Cyber Threat Intel Analyst to apply their ...
XOR Security
Hired Organization Address Linthicum, MD Full Time
Job Description: Location: Linthicum Heights, Maryland - Hybrid role! XOR Security, An Agile Defense Company is seeking ...
XOR Security
Hired Organization Address Reston, VA Full Time
The Company: At XOR Security, we build solutions that keep our citizens safe, our government’s information secure and ou...

Not the job you're looking for? Here are some other Senior Penetration Tester jobs in the Linthicum, MD area that may be a better fit.

Senior Penetration Tester

Sharp Solutions, Inc., Washington, DC

Senior Penetration Tester

TestPros, Sterling, VA