Booz Allen Hamilton · 2 days ago
Penetration Tester
Booz Allen Hamilton is seeking a Red Team Penetration Tester to provide technical solutions in support of military operations. The role involves testing, configuring, and maintaining critical operating systems to enhance military cybersecurity readiness.
ConsultingCyber SecurityIT InfrastructureManagement ConsultingSecurity
Responsibilities
Experience implementing Red Team assessment methods, tools, and techniques
Ability to travel up to 25% of the time
TS/SCI clearance
Qualification
Required
Experience implementing Red Team assessment methods, tools, and techniques
Ability to travel up to 25% of the time
TS/SCI clearance
HS diploma or GED and 7+ years of experience in Information Technology, or Bachelor's degree and 3+ years of experience in Information Technology
Linux Computing Environment (CE) Certification
Windows CE Certification
Offensive Security Certified Professional (OSCP) or GIAC Penetration Tester (GPEN) Certification
DoD Approved 8570 Information Assurance Technician (IAT) Level III Certification such as CASP+ CE, CCNP Security, CISA, CISSP, GCED, GCIH, or CCSP Certification
Preferred
Experience with Cobalt Strike, Metasploit, and Kali Linux
Python Certification
Completion of the Red Team Apprentice or Offensive Methodology Analysis, Red Team Operations Course
Benefits
Health
Life
Disability
Financial
Retirement benefits
Paid leave
Professional development
Tuition assistance
Work-life programs
Dependent care
Company
Booz Allen Hamilton
Booz Allen Hamilton is a consulting firm that specializes in analytics, technology, and engineering.
Funding
Current Stage
Public CompanyTotal Funding
$3.03B2025-03-11Post Ipo Debt· $650M
2023-08-01Post Ipo Debt· $650M
2020-08-13Post Ipo Debt· $700M
Leadership Team
Recent News
2025-12-19
The Motley Fool
2025-12-17
Washington Technology
2025-12-17
Company data provided by crunchbase