A PHP Error was encountered

Severity: Notice

Message: MemcachePool::get(): Server 127.0.0.1 (tcp 11211, udp 0) failed with: Connection refused (111)

Filename: drivers/Cache_memcached.php

Line Number: 142

Backtrace:

File: /home/theinjobs/public_html/application/controllers/Indeed.php
Line: 536
Function: get

File: /home/theinjobs/public_html/index.php
Line: 316
Function: require_once

Penetration Tester Mid Job In Zachary Piper Solutions At

Penetration Tester Mid

  • Full-Time
  • Washington, DC
  • Zachary Piper Solutions
  • Posted 2 years ago – Accepting applications
Job Description

Zachary Piper Solutions is seeking a Penetration Tester Mid for a hybrid job opportunity supporting a government subcontracting company located in Washington, DC. The Penetration Tester Mid will assist with infosec projects across a wide variety of technologies. The Penetration Tester Mid will be required to go on site for roughly one week every two months to the Ballston office.


Responsibilities for Penetration Tester Mid include:

  • Preforming security assessments, sourcing code review, and simulating cyber attacks
  • Conduct Web application, API, and Mobile Application penetration testing
  • Recommend remediation actions to ensure quality products and services
  • Assist clients on technical security and compliance activities


Required Qualifications for the Penetration Tester Mid include:

  • Must have Active Secret Clearance or DHS Public Trust
  • 2+ years of hands-on experience with external and internal penetration testing using industry standard tools with application security experience
  • Experience with testing tools such as Cobalt Strike, Metasploit, Burp Suite, Kali Linux, Nmap, CoreImpact, etc.
  • Experience with red teaming tests, cloud computing models, networks, servers, workstations, and applications
  • Must be working towards obtaining OSCP, GPEN, GWAPT, or OSCE


Compensation for the Penetration Tester Mid include:

  • Salary Range: $115,000-140,000 **depending on experience**


Keywords: pentesting, penetration testing, penetration tester, pen tester, pen testing, ethical hacking, red team, devops, secops, incident response, digital forensics, reverse engineering, automation, DMV, DC, remote, wfh, remote work, DC, Maryland, Virginia, MD, VA, DHS, secret, clearance, active secret, computer science, IT, information technology, computer engineering, OSCP, GPEN, GWAPT, OSCE, penetration, DHS EOD, department of homeland security, Metasploit, coreimpact, nmap, burp suite, networks, servers, DHS public trust, arm, exit84, exit 94, vulnerability scanning, red team analyst, cyber security, software development, coding, computer programming, mobile apps, applications security, kalilinux, kali linux, fmederal, governent, district of Columbia, threat hunting, security analyst, soc analyst, secret-cleared, DHS-suitable, appsec, application security, applications security, offensive security, offensive security certified professional, GIAC Certified Penetration Tester, wep application penetration tester, giac we app, we apps, appsec, mobile testing, hyrid

Apply to this Job