Cybersecurity Penetration Tester - Senior - TGEC at Astrion in Colorado Springs, Colorado

Posted in Other 10 days ago.

Type: full-time





Job Description:

Cybersecurity Penetration Tester (Traditional)
Be the Difference
Astrion offers comprehensive services that boost preparedness, optimize performance, and ensure success across various domains, from Cyber to Digital, Mission and Systems, servicing our nation's Civilian, Defense and Space communities. We support customers with Centers of Excellence in Washington DC, Huntsville, AL and Burlington, MA with an additional 36 locations across the U.S.

Astrion has an exciting opportunity for an SE-4 Cybersecurity Penetration Tester for the TMAS 2 96 CTG Task Order, supporting the 48 CTS / TGEC.
Our cybersecurity test team is searching for new members to support the 48th Cyber Space Test Squadron (48 CTS) at Peterson Space Force Base, Colorado. The 48th CTS provides a range of cybersecurity support to both the United States Air and Space Forces. Applicants should be able to help conduct penetration testing and conduct security analysis on systems and/or software to understand and identify vulnerabilities. If you enjoy working in a fast-paced multi-disciplinary environment, learning new technology areas, this is the place for you. We provide several opportunities to learn ranging from on-the-job training with other team members to formal courses for unique technology areas.

We realize that no one will have all these qualifications. We are looking for people that can bring a strong foundation in one of the listed areas and are motivated to learn the others. Position responsibilities can span from compliance testing to penetration testing, depending on the skillset.

This position provides support to the 48th Cyberspace Test Squadron at Peterson and Schriever Space Force Bases (SFB) Colorado and does include travel to meet 48th CTS mission requirements. Travel can be up to 25% of the time and mostly includes travel within the United States but may include travel overseas.

JOB DETAILS
LOCATION: Peterson SFB, CO

JOB STATUS: FT

TRAVEL: 25%

Required Qualifications / Skills
  • Technical Master's Degree and at least 10 years of applicable experience
  • Active Secret clearance is required and must be able to obtain/maintain a Top Secret clearance. U.S. Citizenship.
  • Must have or be able to obtain DOD 8570 IAT Level 3 certification (CASP, CISSP, ISSEP, etc.) within 6 months of hire, and maintain certification throughout employment.
  • Experience using modern penetration testing tools and methods.
  • Experience with testing and exploiting web application.
  • Analytical skills and problem-solving skills.
  • Good organization, decision making, and verbal and written communication skills.
  • Excellent self-initiative and self-motivation with the ability to work under minimal supervision.
  • Ability to work effectively in small and large team settings to solve complex problems.
  • Ability to work with DOD Program Offices to scope, plan, execute, and report on penetration tests.
  • Significant knowledge of Windows and Linux (including Kali) Operating Systems.
Desired Qualifications / Skills
  • Experience leading the team and performing penetration test activities/events.
  • Knowledge of source code vulnerability analysis.
  • Knowledge of network security/engineering.
  • Knowledge of common wired and wireless network protocol structures.
  • Experience using interpreted languages (Python, Ruby, JavaScript, Bash, PowerShell, PHP, etc.).
  • Knowledge of compiled languages (C, C++, Assembly, Java, etc.).
  • Certifications: CISSP, CASP, OSCP, OSEP, OSWA, OSWE, OSED, OSCE, GCIH, GPEN, and/or GWAP
Responsibilities
  • Conduct independent penetration testing, data collection, test automation, and reporting.
  • Develop test tools and strategies for cybersecurity testing in DOD.
  • Perform system security analysis on systems and/or software to understand and identify vulnerabilities.
  • Execute hands-on testing which include technical skills with multiple operating systems. (Windows, Linux, Unix) as well as various software/databases (Apache, SQL Server, Oracle, etc.).
  • Provide technical guidance and support to penetration test teams.
  • Document and communicate test results effectively to technical and non-technical user groups in written and oral formats.
  • Provide technical support in the management, planning, and execution of CVI, ACD, and CVPA
What We Offer
  • Competitive salaries
  • Continuing education assistance
  • Professional development allotment
  • Multiple healthcare benefits packages
  • 401K with employer matching
  • Paid time off (PTO) along with a federally recognized holiday schedule
Who We Are
At Astrion, we innovate, elevate, and shape the world of tomorrow. At our core is our purpose to "Be the Difference". This means we encourage our employees to take action and be the driving force for positive change. We foster an environment where innovative solutions flourish and our company continuously evolves.

We have a culture of care, empathy, and making a tangible difference within our organization and communities. We embrace continuous learning, growth, and innovation, and pushing the boundaries of what's possible. We promote collaboration and empowering our teams is at the core of our success.

Join Astrion and Be the Difference in your career and the world!
Astrion is an Equal Employment Opportunity/Affirmative Action Employer. We provide equal employment opportunities to all employees and applicants for employment and prohibit discrimination and harassment of any type without regard to race, color, religion, age, sex, national origin, disability status, genetics, protected veteran status, sexual orientation, gender identity or expression, or any other characteristic protected by federal, state, or local laws.

"Air Force Cyber Division"

#CJ

#MON
More jobs in Colorado Springs, Colorado

Other
about 2 hours ago

Insight Global
Health Care
about 2 hours ago

Pikes Peak Post Acute
Other
about 2 hours ago

Insight Global
More jobs in Other

Other
39 minutes ago

CAI
Other
39 minutes ago

CAI
Other
39 minutes ago

CAI