Penetration Tester Job at General Dynamics Information Technology, Remote

d2ViaWRWT09ha3g1aGZ0OEhaNGN4VG4yMnc9PQ==
  • General Dynamics Information Technology
  • Remote

Job Description

Public Trust: Other
Requisition Type: Regular
Your Impact

Own your opportunity to work alongside federal civilian agencies. Make an impact by providing services that help the government ensure the well being of U.S. citizens.

Job Description

GDIT is seeking a Penetration Tester to join our CDC team. The successful candidate will perform vulnerability assessments and penetration testing following the customers prescribed scope statement with authorities derived from the CDC’s Enterprise cyber security organization.

The Pen-Tester is responsible for protecting the company from dynamic and evolving threats. Monitors and research emerging and advanced information security threats, as well as investigating repeating trends, attacks, malicious intellectual properties, and other abnormalities. Minimizes data exposure risks by meeting all company and regulatory requirements while developing and implementing business solutions. Providing incident response solutions to ever growing threats in the cyber world.

This role is fully remote!

Please Note: This role requires an ACTIVE Public Trust

Schedule:

  • This will be an 80-hour bi-weekly schedule from 8a-5p

  • You will work within a team to provide support to a 24x7x365 Operation, including Federal Holidays.

Responsibilities:

  • Scope, develop, execute vulnerability assessments and secure configuration assessments using tools such as Burp Suite, Nmap, Metasploit and Kali Linux in order to perform the following types of testing (not all-inclusive):

    • Network Penetration Testing - Web Application Penetration Testing - Mobile Application Penetration Testing - Red Team Simulation - Cloud Based Target Penetration Testing.

  • Assess NIST 800-53 Rev 4 (and later versions) controls to ensure they are implemented corrected and operating as intended

  • Coordinate with the pen testing vendor(s) for system assessments in order to scope the testing.

  • Perform ST&Es.

  • Work with other branches within CSPO for internal “Red Team” tests on systems and system controls

  • Document identified vulnerabilities, how they were discovered and how they can be reproduced.

  • Analyze findings from vulnerability assessment output to determine if false positives exist and document/justify why the finding is a false positive

  • Submit, review, process, analyze, follow-up on and make recommendations regarding data related to the status of Plan of Action and Milestones (POA&M), which is the documented plan to mitigate a weakness, item mitigation

  • Draft reports and other correspondence related to security reviews, audits, POA&Ms Plan of Action and Milestones (POA&M) tracking and related compliance issues.

  • review vulnerabilities and analyze if any false positives exist and document any false positives with justification as to why they are not legitimate and provide validation artifacts.

  • Shall conduct Risk and Vulnerability Assessments (RVA) within the "Operator Role" in support of the CDC mission which includes the following:

    • Vulnerability Scanning and Testing to conduct vulnerability assessments.

    • Penetration Testing, which exploits weaknesses or tests responses from systems, applications, networks, and security controls.

    • Social Engineering (Phishing), which uses e-mails: (a) as attack vectors or (b) as a means to test security awareness.

    • Wireless Discovery and Identification, which identifies wireless signals, rogue wireless devices, and exploits access points.

    • Web Application Scanning and Testing, which identifies web application vulnerabilities.

    • Database Scanning, which performs a security scan of database settings and controls.

    • Operating System Scanning, which scans operating systems to do compliance checks.

  • Conduct following task within the following methodologies:

    • Pre-Rules of Engagement (ROE): Agency contacted, briefed on CISA Assessment Team services, requested, confirmed, and ROE signed.

    • Pre-Assessment: Package distributed/received, teleconference, receive artifacts.

    • Assessment: On- and off-site assessment activities.

    • Reporting: Draft report submitted, receive comments.

    • Post Assessment: Final report delivered and out brief.

Required Experience:

  • Bachelors and 5+ years of relevant experience (or equivalent education/experience)

  • 5+ years of Penetration Testing

  • Key industry certifications such as CompTIA PenTest+, C|PENT, C|EH Master, GIAC

  • An active Public Trust is required

Desired Experience:

  • Previous CDC experience preferred

  • Ability to work well with a remote team

Work Requirements

Years of Experience

5 + years of related experience

* may vary based on technical training, certification(s), or degree

Certification

Travel Required

Less than 10%

Citizenship

U.S. Citizenship Required

Job Tags

Remote job, Holiday work,

Similar Jobs

Queensboro Toyota

Auto tech trainee/apprentice Job at Queensboro Toyota

Find an entry to the career of auto technician. Toyota will provide training and our master techs will mentor and nurture you. Queensboro Toyota, established in 1967, is the right place for you. Near bus, train and highway. Salary plus full benefits.

Red Antler

Freelance Senior Brand Designer Job at Red Antler

 ...founded on the wild idea that startups should think about their brand and it's that eyes-wide, sparks-fly thinking that still defines...  ...of wonderful things that people will obsess over. Brand design is at the center of everything that we do. We collaborate across... 

ACSC Management Services Inc

Claims Property Adjuster CA Job at ACSC Management Services Inc

Claims Property Adjuster CAThis position supports the Property Claims operation by handling claims reported on Homeowner policies written by the Interinsurance Exchange in compliance with all regulatory and statutory requirements. The position requires the handling of... 

Cal Services

Package and Delivery Driver Job at Cal Services

 ...Join our team as a Part-Time Weekend Package & Delivery Driver with a FedEx Ground Contractor. We are seeking reliable and motivated individuals to deliver packages efficiently and safely. This role offers a great opportunity to work with a reputable company known for... 

Pathway Vet Alliance

Veterinary Practice Manager Job at Pathway Vet Alliance

 ...Position at Lyndhurst Animal ClinicLyndhurst Animal Clinic-Practice ManagerFull-timeLyndhurst, OHWe are seeking a dynamic and...  ...staff is fear-free certified and committed to practicing modern veterinary medicine. Our veterinarians and our excellent support staff...