drjobs Junior Penetration Tester العربية

Junior Penetration Tester

Employer Active

The job posting is outdated and position may be filled
drjobs

Job Alert

You will be updated with latest job alerts via email
Valid email field required
Send jobs
Send me jobs like this
drjobs

Job Alert

You will be updated with latest job alerts via email

Valid email field required
Send jobs
Job Location drjobs

Us - France

Monthly Salary drjobs

Not Disclosed

drjobs

Salary Not Disclosed

Job Description

Job Title: Penetration Tester Jr
Location: USVAAshburn
Clearance Required: Secret

Job Details:

Experience Requirements:

  • Bachelors degree from an accredited college in a related discipline or equivalent experience/combined education with 3 to 6 years of professional experience; or 1 to 3 years of professional experience with a Masters degree.
  • Must have a Secret Clearance.
  • 3 years in Pen Testing and Vulnerability Assessment with specific emphasis on web application and enterprise network environments.
  • 5 years of professional experience in incident detection and response malware analysis or cyber forensics.
  • Experience with the majority of the tools listed below: Kali Linux Metaspoilt Burp suite pro Cobalt Strike / Empire Tenable Nessus Debuggers such as Immunity Bloodhound BladeRF / HakRF Hak5 equipment Wireshark / tcp dump
  • Specific experience in at least 1 of the following specialties: Mobile application testing Cloud infrastructure testing RF Testing Mainframe systems.
  • Must have one of the following: CEH Certified Ethical Hacker CISSP Certified Information Systems Security GAWN Auditing Wireless Networks GISF Security Fundamentals GPEN Penetration GSNA System and Network Auditor GWAPT Web Application Penetration Tester GWEB Web Application Defender GXPN Exploit Researcher and Advanced Penetration Tester OSCE (Certified Expert) OSCP (Certified Professional) OSEE (Exploitation Expert) OSWP (Wireless Professional) CompTIA Cyber Security Analyst (CySA) CompTIA PenTest Splunk Core Certified Advanced Power User Splunk Core Certified Consultant Splunk SOAR Certified Automation Developer eLearnSecurity Certified Professional Penetration Tester (eCPPT)
  • Understanding of Cyber Kill Chain & Intelligence Defense.
  • Essential Requirements: US Citizenship is required. Active Secret Clearance

Employment Type

Full Time

Company Industry

Report This Job
Disclaimer: Drjobpro.com is only a platform that connects job seekers and employers. Applicants are advised to conduct their own independent research into the credentials of the prospective employer.We always make certain that our clients do not endorse any request for money payments, thus we advise against sharing any personal or bank-related information with any third party. If you suspect fraud or malpractice, please contact us via contact us page.