Job Directory Junior Aircraft and Munitions Pen Tester (3979-987)

Junior Aircraft and Munitions Pen Tester (3979-987)
Palmdale, CA

Companies like
are looking for tech talent like you.

On Hired, employers apply to you with up-front salaries.
Sign up to start matching for free.

About

Job Description

Our aircraft research team is searching for new members that can help us conduct penetration tests on aircraft systems. If you enjoy working in a fast-paced multi-disciplinary environment, learning new technology areas, and breaking things, this is the place for you. If you like aviation, working on the most advanced aircraft in the world is also a plus. We provide a number of opportunities to learn ranging from on-the-job training with other team members to formal courses for unique technology areas.Work environment is in a newly renovated facility at Edwards AFB, CA.

Duties and Responsibilities:

* Support embedded systems, network, MIL-STD-1553 Data Bus and Datalink penetration test efforts
* Reverse engineering and exploitation of embedded aircraft and munitions hardware and software
* Research existing and emerging threats to systems under test and develop test plans to assess vulnerability
* Support development of test strategy and tools for testing embedded aircraft and munitions hardware and software.
* Communicate test results to technical and non-technical stakeholders both verbally and in writing
* Support compliance assessments as required

At COLSA, people are our most valuable resource and centered at our core value. We invite you to unite your talents with opportunity and be a part of our "Family of Professionals!" Learn about our employee-centric culture and benefits here.

Required Experience

One of the following combinations is required: Bachelor's degree in a technical discipline and 0-3 years of technical experience -OR- Associate's Degree in a technical discipline and 4 years of technical experience -OR- HS Diploma or Equivalent and 6 years of technical experience.

* A great attitude, curiosity, and a willingness to learn
* The ability to obtain a DOD SECRET security clearance is required. US Citizenship.
* Software development experience is desired, but at least some scripting experience in Python, Ruby or similar language is required.
* Experience with Windows and Linux Operating Systems
* Must be able to obtain DOD 8570 IAT Level 3 certification (CASP, CISSP, etc.) within 6 months of hire, and maintain certification throughout employment.

Preferred Qualifications

* Experience testing networks using Nessus, Wireshark, Metasploit, Kali, Nmap and related tools.
* Understanding of network security/engineering.
* Knowledge of common wired and wireless network protocol structures.
* Experience designing, building, or testing embedded systems.
* Experience with a non-IP bus protocol (CAN bus, Mil-Std 1553, ARINC 429, etc).
* Experience with aircraft avionics.
* Experience with munitions testing/evaluation.
* Certified Ethical Hacker and/or Offensive Security Certified Professional certification(s)

Applicant selected will be subject to a government security investigation and must meet eligibility requirements for access to classified information. COLSA Corporation is an Equal Opportunity Employer, Minorities/Females/Veterans/Disabled. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, or national origin.

Let your dream job find you.

Sign up to start matching with top companies. It’s fast and free.