Posted in

Penetration Tester

Penetration Tester

CompanyBooz Allen
LocationFort Belvoir, VA, USA
Salary$86800 – $198000
TypeFull-Time
DegreesBachelor’s
Experience LevelMid Level, Senior

Requirements

  • Experience implementing red team assessment methods, tools, and techniques
  • TS/SCI clearance
  • HS diploma or GED and 7+ years of experience in Information Technology, or Bachelor’s degree and 3+ years of experience in Information Technology
  • Linux Computing Environment (CE) Certification
  • Windows CE Certification
  • Offensive Security Certified Professional (OSCP) or GIAC Penetration Tester (GPEN) Certification
  • DoD Approved 8570 Information Assurance Technician (IAT) Level III Certification, including CASP+ CE, CCNP Security, CISA, CISSP, GCED, GCIH, or CCSP Certification

Responsibilities

    No responsibilities provided.

Preferred Qualifications

  • Experience with Cobalt Strike, Metasploit, and Kali Linux
  • Python Certification
  • Completion of the Red Team Apprentice, Offensive Methodology Analysis, or Red Team Operations Training