Red Cell Penetration Tester jobs in United States
cer-icon
Apply on Employer Site
company-logo

AGR, LLC · 3 weeks ago

Red Cell Penetration Tester

AGR, LLC is seeking a Jr Cyber Red Cell Penetration Tester to join their Federal Strategic Cyber Group. The role involves supporting the Penetration Testing team, assessing system security, identifying vulnerabilities, and reporting on penetration testing outcomes.

AerospaceAnalyticsChemical
check
Comp. & Benefits
badNo H1BnoteSecurity Clearance RequirednoteU.S. Citizen Onlynote
Hiring Manager
Brian Jennings, MBA
linkedin

Responsibilities

Support the Penetration Testing (Red Cell) Team
Assess the current state of the customer’s system security by identifying all vulnerabilities and security measures
Help customers perform analysis and mitigation of security vulnerabilities
Perform and report on penetration testing of systems, including cloud, to satisfy the NIST 800-53 CA-8 security control and using methodologies that may include, NIST SP 800-115, Penetration Testing Execution Standard (PTES), and Information Systems Security Assessment Framework (ISSAF)
Stay abreast of current attack vectors and unique methods for exploitation of computer networks
Provide support to incident response teams through capability enhancement and reporting
Assist in maintaining Red Cell infrastructure
Develop or modify tools that automate discovery or exploitation (e.g. bash, Python, JavaScript, PowerShell)

Qualification

Penetration TestingNetwork SecurityVulnerability AssessmentPenetration Testing ToolsNetworking PrinciplesRoot Cause AnalysisAutomation ScriptingWeb Application VulnerabilitiesCertificationsTeam Collaboration

Required

Bachelor's degree and 1 year of related experience or additional 4 years may be considered in lieu of the degree requirement
Basic understanding of networking and security principles
Experience with evaluating system security configurations
Understand common Web Application vulnerabilities like SQLi, XSS, CSRF, and HTTP Flooding
Experience with penetration testing tools such as Metasploit, Burp Suite, Nmap, etc
Fundamentals of network routing & switching and assessing network device configurations
Familiarity in evaluating findings and performing root cause analysis
Demonstrated ability to work alone and/or within a small group
Must process and maintain ONE of the listed certifications below: CCNA Cyber Ops, CCNA-Security, CEH, CFR, Cloud+, CySA+, GCIA, GCIH, GICSP, or SCYBER
U.S. citizenship required
Active Secret security clearance

Preferred

Active Top Secret or TS/SCI

Company

AGR, LLC

twittertwittertwitter
company-logo
AGR offers a comprehensive package of services from solution architecture planning to data management/analytics and systems deployment/ sustainment.

Funding

Current Stage
Growth Stage

Leadership Team

leader-logo
Nic Blundell
Chief Operating Officer
linkedin
Company data provided by crunchbase