Job Directory Senior Cyber Red Team Penetration Tester (3195-987)

Senior Cyber Red Team Penetration Tester (3195-987)
San Diego, CA

Companies like
are looking for tech talent like you.

On Hired, employers apply to you with up-front salaries.
Sign up to start matching for free.

About

Job Description

Founded in 1980, COLSA Corporation's team of engineers, analysts and professionals across the US provide government and commercial customers with the latest and most sophisticated engineering, programmatic, and information technology services.

Centered at the core of its values, COLSA knows its people are its most valuable resource. In addition to receiving a competitive compensation package, our employees enjoy offerings such as flexible work schedules, paid time off, benefits that begin on the date of hire, recognition programs, tuition and certification assistance, and immediate vesting in our matching 401(k) plan. Our WE CARE Wellness program provides support and initiatives to empower employees and their families to live healthy, balanced lives and our Association of COLSA Employees (ACE) provides a fun way for employees and their families to come together in times of both celebration and need. We invite you to connect your talents with opportunity, and be a part of our "Family of Professionals," in supporting cutting-edge initiatives!

General Summary

Responsible for the design, test, operation and implementation of secure operating systems, networks, and database products.

Principal Duties and Responsibilities (*Essential functions)

This position is contingent on the receipt of funding.

* Designs, develops, tests, and implements cyber applications, secure operating systems, and database products to find secure solutions for enterprise-wide cyber systems and networks.*
* Manages the full range of security issues including architectures, firewalls, electronic data traffic, and network access. *
* Performs research and analyses at the deepest levels of total system product to include concept, design, fabrication, test, installation, operation, maintenance and disposal. *
* Designs encryption, penetration testing, and vulnerability analysis solutions of various security technologies.*
* Integrates architectural features into existing infrastructures and designs cyber security architectural artifacts. *
* Conducts architectural analysis and relates existing system to future needs and trends.*
* Embeds advanced forensic tools and techniques for attack reconstruction. *
* Develops security policies and procedures.*
* Provides technical expertise and guidance to more junior team members.*
* May interface with external agencies (law enforcement, intelligence/government agencies, etc.)
* May design and develop cloud computing and mobile devices application security products.
* Capable of conducting penetration tests on applications, systems, and network utilizing proven/formal processes and industry standards.
* Participate in development and documentation of new tactics, techniques, and procedures (TTPs) for System Under Test (SUT) and System of Systems (SOS) analysis and testing.
* Red Team planning and analysis of cybersecurity, conduct Cybersecurity pre-execution site surveys, architecture (SUT or SOS) review, and document review for systems under test.
* Ability to manually examine system and network configurations, system logs, and device.
* Capable of managing multiple penetration test engagements from cradle to grave.
* Participate in development of test plans, execution of test events, and reporting.
* Observe, collect, and analyze Cybersecurity data document tests and test results.
* Ability to clearly articulate both written and orally.

Required Experience

Required Qualifications

* Bachelor's degree in related field or equivalent; advanced degree preferred.
* Minimum of 10 plus years of work related experience.
* Current CEH (Certified Ethical Hacker) Certification
* Ability to obtain and maintain certifications required to achieve DoD 8570 IAT Level III within 6 months of hire.
* Ability to obtain and maintain, one of the following certifications GPEN, OSCP, OR OSCE within 6 months of hire
* Ability to clearly present and communicate technical approaches and findings.
* Active DoD Secret clearance with the ability to obtain and maintain TS/SCI after hire.
* In depth understanding of cyber security policy and tools, threat mitigation, network topologies, intrusion detection, PKI, and secured networks.

Preferred Qualifications

* Master's degree in Computer Science, Mathematics, Engineering, or related fields.
* Penetration testing experience in a DoD/Navy Environment.
* Experience with system administration, networking, Computer Network Attack (CNA), Computer Network Exploitation (CNE), Computer Network Defense (CND), and/or penetration testing.
* Currently Active DoD TS/SCI clearance.
* Active certification required for DoD 8750 IAT Level 3 status.
* One of the following active certifications: GPEN, OSCP, OR OSCE.

Applicant selected will be subject to a government security investigation and must meet eligibility requirements for access to classified information. COLSA Corporation is an Equal Opportunity Employer, Minorities/Females/Veterans/Disabled. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, or national origin.

Let your dream job find you.

Sign up to start matching with top companies. It’s fast and free.