Post Job Free
Sign in

Penetration Tester, Mid to Senior Level

Company:
Piper Companies
Location:
Reston, VA
Posted:
May 16, 2024
Apply

Description:

Zachary Piper Solutions is seeking Penetration Testers, Mid to Senior Level, to join a team based out of Reston, Virginia . The Penetration Tester will join a high-performing team in a remote capacity to conduct testing across a wide range of technologies.

Responsibilities of the Penetration Tester include:

Perform Web Application and Red Team penetration testing.

Provide required testing reports and recommendations for remediation.

Execute source code reviews for security vulnerabilities.

Ensure a high level of professional with internal partners and external clients, both remotely and in person. Qualifications of the Penetration Tester include:

5 or more years of experience in cyber security including a minimum of 1 year of Application Security and Red Team

Proficiency in various technical environments including Kali Linux and Cobalt Strike

Bachelor's degree in Computer Science or a similar field is highly preferred

Certifications: A certification in CISSP, OSCE, OSCP, eIPT, or GPEN, etc.

Clearance: Active Secret or Top Secret clearance required Compensation for the Penetration Tester includes:

Salary Range : $125,000 plus depending on experience and qualifications

Benefits : Comprehensive benefits encompassing health, vision, dental, 401K options alongside a generous PTO package

#LI-AD2

Apply