Golang Job: Cyber Threat Auditor - Penetration Tester

Job added on

Company

Peraton

Location

Wiesbaden - Germany

Job type

Full-Time

Golang Job Details

Responsibilities:
We are seeking a Cyber Threat Auditor to join our team in support of the U.S. Army Europe Regional CyberCenter (RCC-E) in Wiesbaden, Germany.

Working as expert, conduct penetration testing evaluations on US DoD information networks and systems. Conduct active pentests against US Army targets to assess the potential of compromise by malicious actors. Vet tools for use in the program. Prepares assessments and cyber threat reports of current vulnerabilities leveraged into exploitation. Conduct purple team events to improve the posture of cyber threat detection, awareness, and reporting. Produces high-quality papers, presentations, recommendations, and findings for senior US government intelligence and network operations officials. In this role you will:

  • Utilize offensive toolsets such as Metaspolit and Kali Linux to safely analyze and penetration test production networks and systems, documenting steps and procedures to produce usable vulnerability assessments for the customer
  • Identify and investigate vulnerabilities, asses exploit potential, and document findings and remedies for presentation to facilitate mitigations on customer systems
  • Perform planning, execution, and documentation of penetration testing missions in accordance with Red Team methodologies
  • Perform web application testing using tools such as Burp Suite, Zap Proxy, Skipfish and Nikto, and open source toolsets
  • Travel to customer sites to perform network security evaluations, penetration tests, and brief customers on findings
  • Perform daily cyber threat research and present findings to the organization to maintain knowledge of current adversary tactics, techniques and procedures and how to apply them. Brief staff and leadership on these findings
  • Perform open-source intelligence gathering to prepare for missions
  • Write reports of vulnerabilities to increase customer situational awareness and improve the customer’s cyber security posture
  • Assist all sections of the Defensive Cyber Operations team as required in performing Analysis, System Administration, and other duties as assigned
  • Contribute to the design, development and implementation of countermeasures, system integration, and tools specific to Cyber and Information Operations
  • Write reports of remotely exploitable vulnerabilities to increase customer situational awareness and improve the customer’s cyber security posture
  • Prepare and present technical reports and briefings
Qualifications:
  • BA/BS in Engineering, Computer Science, Science, Business Administration or Mathematics. Bachelor degree plus 3 years of specialized experience, or an Associate degree plus 7 years of specialized experience, or a major certification plus 7 years of specialized experience, or 11 years of specialized experience.
  • A current TS with SCI Clearance (ICD 706 Eligibility)
  • US citizenship required
  • Must possess the following Specialized Certifications:
    • One or more DoD 8570 IAT II or higher (SSCP, CCNA-Security, GSEC, Security+ CE, CISSP, GCIH)
    • One or more DoD 8570 CSSP Auditor (CySA+, GCIA, GCIH, SCYBER, CEH, Pentest+, GXPN)
    • A current computing environment certification such as MCSA, RHCSA, CCNA, CEH, OSCP, etc.
  • Must have a full, complete, and in-depth understanding of all aspects of Defensive Cyber Operations
  • Must be fluent in all aspects of government and corporate communications media to include all MS Office products and common task ticketing systems
  • Must possess an in-depth understanding of penetration testing methodology, including recon, exploit, persistence, etc.
  • Must have a solid understanding of networking protocols, their uses, and their potential misuses
  • Programming experience in one or more languages, experience in HTLM/CSS or SQL
  • Experience with one or more scripting languages such as PowerShell, Bash, Python or Perl
  • Ability to work independently as well as part of a team
  • Strong written and verbal communication skills required

Preferred Qualifications:
  • Offensive Security OSCP
  • Army Certified Penetration Tester (or Instructor)
  • DoD 8570 IAT III (CISSP, CASP, CISA, GCED, GCIH)
  • Fluency in one or more programming language (e.g., Python, C#, Golang)
  • In-depth understanding of physical penetration testing or PACS
  • Demonstrated ability to produce written deliverables and brief senior leadership
  • Self-starter with excellent judgment, capable of independent decision making
Peraton Overview:
Peraton drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted and highly differentiated national security solutions and technologies that keep people safe and secure. Peraton serves as a valued partner to essential government agencies across the intelligence, space, cyber, defense, civilian, health, and state and local markets. Every day, our employees do the can’t be done, solving the most daunting challenges facing our customers.
EEO Tagline (Text Only): An Equal Opportunity Employer including Disability/Veteran.