Cyber Anst Sr Prin jobs in United States
cer-icon
Apply on Employer Site
company-logo

BAE Systems · 1 month ago

Cyber Anst Sr Prin

BAE Systems, Inc. is the U.S. subsidiary of BAE Systems plc, an international defense, aerospace and security company. The Cybersecurity - Attack Surface Management team is seeking a Penetration Tester to assess security controls and collaborate with stakeholders to enhance the overall security posture.

AerospaceManufacturingMilitaryNational SecurityNavigation
badNo H1BnoteU.S. Citizen Onlynote

Responsibilities

Assess security controls and work closely with stakeholders to improve overall security posture
Work on a wide array of engagements, including incident response, compliance, application accreditation, assessment of new products, and general projects

Qualification

Penetration TestingVulnerability AssessmentScripting LanguagesMITRE ATT&CK FrameworkNetwork SecurityVirtualization TechnologyStakeholder CommunicationTechnical TranslationIncident ResponseCompliance AssessmentApplication AccreditationAutomation of TestingOpen Source ToolsCommercial ToolsLarge Network InfrastructureSecurity System ComponentsExternal Web Applications TestingManual Assessments

Required

Ability to use and analyze information produced from various commercial and open source tools, including Qualys, Burp Suite, Nmap, Wireshark, etc
Familiarity with modern vulnerability categories and attack techniques (XSS, CSRF, SQLi)
Proficiency in one or more scripting languages (Python, Perl, Bash, etc.)
Ability to map controls to the MITRE ATT&CK framework
Familiarity with external web applications testing
Familiarity with large network infrastructure components (Load balancers, Proxies, hybrid cloud implementations, VPNs)
Familiarity with network and host-based security system components (Firewalls, Endpoint Protection Solutions)
Familiarity with modern virtualization platforms and technology
Experience conducting manual assessments on production systems (not just running vulnerability scanners)
Experience automating testing efforts with written scripts or programs
Ability to communicate and interact with stakeholders effectively while managing engagements
Ability to translate complex technical information to non-technical audiences to support remediation of identified findings

Preferred

6+ years in a cybersecurity role, 5+ years with an associate's degree in a computer-related field, or 4+ years with a bachelor's degree in a computer-related field
OSCP, GPEN, CompTIA Pen Test+ or similar certifications

Company

BAE Systems

company-logo
BAE Systems is an aerospace, defence, and information security company that provides advanced and technology-led solutions.

Funding

Current Stage
Public Company
Total Funding
$142.2M
Key Investors
Scottish EnterpriseU.S. Department of DefenseU.S. Department of Commerce
2025-06-19Grant· $12.36M
2024-09-18Grant· $9.6M
2023-12-11Grant· $35M

Leadership Team

leader-logo
Francesca Scire-Scappuzzo
Sr. Director Advanced Technology and Innovation. External Innovation Division Lead.
leader-logo
Mary Haigh
Chief Information Security Officer
linkedin
Company data provided by crunchbase