Red Team Penetration Tester IV

Red Team Penetration Tester IV

London Full-Time 48000 - 72000 £ / year (est.) No home office possible
S

At a Glance

  • Tasks: Join our team as a Red Team Penetration Tester, tackling cybersecurity challenges daily.
  • Company: Scientific Research Corporation delivers innovative tech solutions to government and private sectors.
  • Benefits: Enjoy medical, dental, vision plans, 401(k) match, paid time off, and tuition reimbursement.
  • Why this job: Be part of a diverse team pushing the boundaries of cybersecurity in naval warfare systems.
  • Qualifications: Bachelor's in Computer Science/Engineering, relevant certifications, and 10 years of experience required.
  • Other info: U.S. citizenship and Top Secret clearance are mandatory; expect 50-75% travel.

The predicted salary is between 48000 - 72000 £ per year.

Description The Naval Surface Warfare Center Dahlgren Division (NSWCDD) Dam Neck Activity’s (DNA) work is focused on providing engineering, acquisition, logistical, and Cybersecurity (CS) support to the Navy, Marine Corps, Special Warfare Coalition, and Joint Forces for programs including but not limited to Common Total Ship Computing Environment (TSCE), Atlanta Weapon System (AtWS), NAVSEA Red Team, National Cyber Range Complex (NCRC), surface and sub training systems, and Risk Management Framework (RMF) Support for Explosive Ordinance Disposal (EOD). With the growing number of breaches of tactical and non-tactical computer systems, there is an increasing need to focus on the engineering aspects of CS. CS continues to be approached as compliance-based and this has not addressed significant shortcomings and vulnerabilities in the security of naval warfare systems and other service warfare systems. CS requirements must be included during the design, development, and sustainment phases of systems acquisition to ensure they are secure and Cyber-resilient throughout their Life-Cycle. Additionally, previously designed, and fielded systems must be evaluated on an engineering basis to determine potential changes to their design or supportability approaches. Each have a requirement for CS engineering services that includes requirements for: analysis, secure design, Test and Evaluation (T&E), systems analysis and assessment, and Life-Cycle management. FILLING THIS POSITION IS CONTINGENT UPON AWARD Requirements Bachelor of Science in Computer Science, or Bachelor of Science in Computer Engineering Must have one of the following: Offensive Security Certified Professional (OSCP), or Offensive Security Certified Expert (OSCE), or Offensive Security Exploitation Expert (OSEE), or Offensive Security Wireless Professional (OSWP) certification Must currently possess a DoD Top Secret clearance Must currently possess Current CSSP Auditor certification Ten (10) years of full-time professional experience conducting penetration testing and/or offensive Cyber operations including demonstrated experience in each of the following areas: Developing and utilizing penetration tools such as Metasploit, NMAP, Kali Linux, Cobalt Strike Mimicking threat behavior Utilizing various operating systems (Linux, Windows, MAC OS) Utilizing Active Directory Exploit development Identifying gaps in tools and development techniques Three scripting or programming languages (python, C++, Java, Rust, Assembly, etc.) Desired Skills Advanced Cyber Networking Certifications Cisco Certified Network Professional (CCNP) certification CCIE (Cisco Certified Internetwork Expert) CISSP (Certified Information Systems Security Professional) Clearance Information SRC IS A CONTRACTOR FOR THE U.S. GOVERNMENT, THIS POSITION WILL REQUIRE U.S. CITIZENSHIP AS WELL AS, A U.S. GOVERNMENT SECURITY CLEARANCE AT THE TOP SECRET / SCI LEVEL Travel Requirements 50-75% CONUS and OCONUS travel may be required About Us Scientific Research Corporation is an advanced information technology and engineering company that provides innovative products and services to government and private industry, as well as independent institutions. At the core of our capabilities is a seasoned team of highly skilled engineers and scientists with multidisciplinary backgrounds. This team is challenged daily to provide cutting edge technology solutions to our clients. SRC offers a generous benefit package, including medical, dental, and vision plans, 401(k) with a company match, life insurance, vacation and sick paid time off accruals starting at 10 days of vacation and 5 days of sick leave annually, 11 paid holidays, tuition reimbursement, and a work environment that encourages excellence and more. Diversity & Inclusion We strongly believe in the abundance of differences among individuals. We value different points of view and appreciate diverse perspectives. We truly believe this is what makes our organization inclusive and more responsive to the needs of our diverse customers. EEO Scientific Research Corporation is an equal opportunity employer that does not discriminate in employment. All qualified applicants will receive consideration for employment without regard to their race, color, religion, sex, age, sexual orientation, gender identity, national origin, disability, protected veteran status, or any other protected characteristic under federal, state or local law. #J-18808-Ljbffr

Red Team Penetration Tester IV employer: Scientific Research Corporation

Scientific Research Corporation is an exceptional employer, offering a dynamic work environment that fosters innovation and excellence in the field of Cybersecurity. With a strong commitment to employee growth, we provide comprehensive benefits including generous paid time off, tuition reimbursement, and a supportive culture that values diversity and inclusion. Located at the Naval Surface Warfare Center Dahlgren Division, our team is at the forefront of cutting-edge technology solutions, making a meaningful impact on national security while enjoying opportunities for professional development and travel.
S

Contact Detail:

Scientific Research Corporation Recruiting Team

StudySmarter Expert Advice 🤫

We think this is how you could land Red Team Penetration Tester IV

✨Tip Number 1

Familiarise yourself with the specific tools mentioned in the job description, such as Metasploit and NMAP. Being able to demonstrate your proficiency with these tools during interviews can set you apart from other candidates.

✨Tip Number 2

Stay updated on the latest trends and vulnerabilities in cybersecurity, especially those relevant to naval warfare systems. This knowledge will not only help you in interviews but also show your genuine interest in the role.

✨Tip Number 3

Network with professionals in the cybersecurity field, particularly those who have experience with military or government contracts. They can provide valuable insights and may even refer you to opportunities within their organisations.

✨Tip Number 4

Prepare for potential technical assessments by practising penetration testing scenarios. Being able to showcase your skills in a practical setting can significantly boost your chances of landing the job.

We think you need these skills to ace Red Team Penetration Tester IV

Penetration Testing
Offensive Cyber Operations
Metasploit
NMAP
Kali Linux
Cobalt Strike
Threat Behaviour Mimicking
Active Directory
Exploit Development
Vulnerability Assessment
Scripting Languages (Python, C++, Java, Rust, Assembly)
Cybersecurity Engineering
Risk Management Framework (RMF)
Test and Evaluation (T&E)
Systems Analysis
Life-Cycle Management
Advanced Cyber Networking
Cisco Certified Network Professional (CCNP)
CISSP Certification
DoD Top Secret Clearance

Some tips for your application 🫡

Tailor Your CV: Make sure your CV highlights relevant experience in penetration testing and offensive cyber operations. Include specific tools you've used, such as Metasploit and NMAP, and any programming languages you are proficient in.

Craft a Strong Cover Letter: Write a cover letter that addresses the specific requirements of the job. Mention your certifications like OSCP or OSCE, and explain how your experience aligns with the needs of the Naval Surface Warfare Center.

Highlight Security Clearance: Since this position requires a DoD Top Secret clearance, make sure to clearly state your current security clearance status in your application. This is crucial for the employer to know upfront.

Showcase Relevant Projects: If you have worked on projects related to Cybersecurity or penetration testing, include them in your application. Describe your role and the impact of your work, especially in relation to secure design and risk management.

How to prepare for a job interview at Scientific Research Corporation

✨Showcase Your Technical Skills

Be prepared to discuss your experience with penetration testing tools like Metasploit and NMAP. Highlight specific projects where you successfully mimicked threat behaviour or identified vulnerabilities in systems.

✨Demonstrate Your Certifications

Make sure to mention your relevant certifications, such as OSCP or OSCE. These credentials are crucial for this role, so be ready to explain how they have equipped you with the skills necessary for the job.

✨Understand the Company’s Mission

Research Scientific Research Corporation and their focus on cybersecurity within naval warfare systems. Showing that you understand their mission will demonstrate your genuine interest in the position and the company.

✨Prepare for Scenario-Based Questions

Expect to face scenario-based questions that assess your problem-solving abilities in real-world situations. Practice articulating your thought process and decision-making when faced with security challenges.

S
Similar positions in other companies
UK’s top job board for Gen Z
discover-jobs-cta
Discover now
>