• Anywhere

Location: Rosslyn, VA
Terms: Full-time
Requirements: 
Must be a U.S. Citizen with Active Security Clearance

About us
Cyber Management is a rapidly growing Veteran Owned Small Business (VOSB). To us, Cyber is no buzzword…it is all of the technology supporting our business, government, and personal information, and we understand how vital it is to integrate security into the overall cyber management schema from design through operations. Information is one of the greatest resources of our time…keeping it flowing and keeping it safe is our mission. Come join us as we grow!  

We offer:

  • Excellent compensation, benefits and financial incentives
  • Opportunity to work with highly skilled and talented people
  • A Company that understands and values what you do, and committed to mutual success!

About the Role
Cyber Management International Corporation is actively recruiting highly motivated IT Security professionals looking for challenging, exciting work in support of the U.S. Department of State (DOS). Specifically, our customer is the Bureau of Diplomatic Security (DS), Directorate of Cyber and Technology Security (CTS). DS/CTS is a center of excellence that brings together cybersecurity, technology security, and investigative expertise as a unified security capability focused on solving critical and emerging issues enabling the State Department to fulfill its vital global mission.

Responsibilities

  • This role supports the Penetration Testing (Red Cell) Team
  • Assesses the current state of the customer’s system security by identifying all vulnerabilities and security measures. Helps customer perform analysis and mitigation of security vulnerabilities.
  • Perform and report on penetration testing of systems including cloud to satisfy the NIST 800-53 CA-8 security control and using methodologies that may include, NIST SP 800-115, Penetration Testing Execution Standard (PTES), and Information Systems Security Assessment Framework (ISSAF).
  • Stay abreast of current attack vectors and unique methods for exploitation of computer networks.
  • Provide support to incident response teams through capability enhancement and reporting.
  • Assist in maintaining Red Cell infrastructure.
  • Develop or modify tools that automate discovery or exploitation (e.g. bash, Python, JavaScript, powershell).

Qualifications: Basic Requirements

  • A Bachelor of Science degree and 5 to 7 years of experience is required. In lieu of a Bachelor’s degree, 4 years of additional experience may be substituted
  • Active Secret Clearance required/Top Secret preferred.
  • Basic understanding of networking and security principles.
  • Familiar in evaluating system security configurations.
  • Understand common Web Application vulnerabilities like SQLi, XSS, CSRF, and HTTP Flooding.
  • Experience with penetration testing tools such as Metasploit, Burp Suite, Nmap, etc.
  • Fundamentals of network routing & switching and assessing network device configurations
  • Familiarity in evaluating findings and performing root cause analysis.
  • Ability to work alone or in a small group.

Qualifications: Desired Qualifications:

  • Possess Sec+, Net+, CEH or other Penetration Testing or Security based certifications

If you’re interested in applying for this position, please click the link below to apply. For additional questions,  email us at recruiting@cybermgt.com. 

To apply for this job please visit cybermgt.com.