Penetration Tester

Full Time
Owings Mills, MD
Posted Just posted
Job description
ALTA IT Services is a wholly owned subsidiary of System One, a leading provider of specialized workforce solutions and integrated services. ALTA is an established leader in IT Staffing and Services, for both government and commercial enterprises across the United States, specializing in Program & Project Management, Application Development, Cybersecurity, Data & Advanced Analytics, and Agile Transformation Services. Penetration Tester Hybrid in the Washington DC or Baltimore MD area Temp to Perm (W2) As a member of the red team, the consultant will plan and execute realistic adversarial threat emulation exercises by safely replicating the tactics, techniques, and procedures of threat actors. Using an automated attack platform, you will help our defenders continuously assess their real-world security. You will help contextualize and report findings to leadership. • Work with Cyber Threat Intelligence, as well as business units, to develop red team attack scenarios consistent with the current threats to the business • Work with other teams to ensure a smooth execution of testing activities (e.g. red/purple teaming, etc.) • Provide technical findings and executive reports which highlight and clearly articulate identified strengths, gaps and opportunities • Utilize skills, knowledge, and experience to be a catalyst for threat centric organizational change • Use automated attack platform provides a red team experience designed to mirror today’s adversaries • Discover, identify, and exploit vulnerable systems • Plan and execute network operations against customer infrastructure • Research threats, vulnerabilities and exploit techniques • Provide guidance and offense-related insights • Working with relevant risk teams, contribute to the company's efforts in adopting and maintaining a system-wide view of threat-driven risks • Identify opportunities to leverage and operationalize existing security investments while also identifying gaps in our defenses and recommending new technologies Requirements • 4 + years’ offense-related experience with demonstrable hands-on experience executing penetration testing / red team testing assessments of high-consequence systems. • Experience with offensive tooling and frameworks • Excellent technical knowledge in security related domains. • In depth knowledge of enterprise architectures and operations and detailed and up-to-date knowledge of threat and vulnerability management techniques and tools • Strong knowledge of e.g. OSI Model, MITRE ATT&CK Framework, Firewalls, IDS/IPS, Web Proxies and DLP • strong knowledge of networking protocols and packet analysis • Understanding of modern cyber threat actors, their motivation, scenarios, tools, tactics and procedures • Capability to be persistent and creative in solving complex and challenging problems • The ability to work quickly, willingness to work on ad hoc assignments, work independently as needed, strong written and verbal communication skills, and recognizing the importance of being a team player. • Experience with threat detection, gap analysis, threat hunting methodologies, and understand the capability of hacking tools and how they are used to exploit vulnerabilities and features in enterprise networks. Preferred: • Experience/Training in adversarial threat emulation activities • Ability to act and communicate professionally to audiences at all levels, whilst remaining consistent on messaging • Scripting Skills/Tools Development • One or more industry-recognized certifications related to Red Team Qualifications / and or Cyber Security
ALTA IT Services is a wholly owned subsidiary of System One, a leading provider of specialized workforce solutions and integrated services. ALTA is an established leader in IT Staffing and Services, for both government and commercial enterprises across the United States, specializing in Program & Project Management, Application Development, Cybersecurity, Data & Advanced Analytics, and Agile Transformation Services.

Penetration Tester
Hybrid in the Washington DC or Baltimore MD area
Temp to Perm (W2)

As a member of the red team, the consultant will plan and execute realistic adversarial threat emulation exercises by safely replicating the tactics, techniques, and procedures of threat actors. Using an automated attack platform, you will help our defenders continuously assess their real-world security. You will help contextualize and report findings to leadership.

  • Work with Cyber Threat Intelligence, as well as business units, to develop red team attack scenarios consistent with the current threats to the business
  • Work with other teams to ensure a smooth execution of testing activities (e.g. red/purple teaming, etc.)
  • Provide technical findings and executive reports which highlight and clearly articulate identified strengths, gaps and opportunities
  • Utilize skills, knowledge, and experience to be a catalyst for threat centric organizational change
  • Use automated attack platform provides a red team experience designed to mirror today’s adversaries
  • Discover, identify, and exploit vulnerable systems
  • Plan and execute network operations against customer infrastructure
  • Research threats, vulnerabilities and exploit techniques
  • Provide guidance and offense-related insights
  • Working with relevant risk teams, contribute to the company's efforts in adopting and maintaining a system-wide view of threat-driven risks
  • Identify opportunities to leverage and operationalize existing security investments while also identifying gaps in our defenses and recommending new technologies

Requirements
  • 4 + years’ offense-related experience with demonstrable hands-on experience executing penetration testing / red team testing assessments of high-consequence systems.
  • Experience with offensive tooling and frameworks
  • Excellent technical knowledge in security related domains.
  • In depth knowledge of enterprise architectures and operations and detailed and up-to-date knowledge of threat and vulnerability management techniques and tools
  • Strong knowledge of e.g. OSI Model, MITRE ATT&CK Framework, Firewalls, IDS/IPS, Web Proxies and DLP
  • strong knowledge of networking protocols and packet analysis
  • Understanding of modern cyber threat actors, their motivation, scenarios, tools, tactics and procedures
  • Capability to be persistent and creative in solving complex and challenging problems
  • The ability to work quickly, willingness to work on ad hoc assignments, work independently as needed, strong written and verbal communication skills, and recognizing the importance of being a team player.
  • Experience with threat detection, gap analysis, threat hunting methodologies, and understand the capability of hacking tools and how they are used to exploit vulnerabilities and features in enterprise networks.

Preferred:
  • Experience/Training in adversarial threat emulation activities
  • Ability to act and communicate professionally to audiences at all levels, whilst remaining consistent on messaging
  • Scripting Skills/Tools Development
  • One or more industry-recognized certifications related to Red Team Qualifications / and or Cyber Security

laviolettawines.com.au is the go-to platform for job seekers looking for the best job postings from around the web. With a focus on quality, the platform guarantees that all job postings are from reliable sources and are up-to-date. It also offers a variety of tools to help users find the perfect job for them, such as searching by location and filtering by industry. Furthermore, laviolettawines.com.au provides helpful resources like resume tips and career advice to give job seekers an edge in their search. With its commitment to quality and user-friendliness, laviolettawines.com.au is the ideal place to find your next job.

Intrested in this job?

Related Jobs

All Related Listed jobs