Company

Intelligent Waves LlcSee more

addressAddressFort Belvoir, VA
type Form of workFull-Time
CategoryInformation Technology

Job description

Overview

Since 2006, Intelligent Waves has delivered mission-focused multi-domain operational expertise and innovation to the Government through high-impact technology solutions in cybersecurity, data science, enterprise network engineering, software development, and platform mission support. Anytime. Anywhere. Any domain.

 

Computer Exploitation EngineerRed Team

 

Intelligent Waves has an immediate need for a Computer Exploitation Engineer to support our mission critical Red Team operations in support of our government customer.  All qualified candidates will be interviewed soon after applying and the best qualified applicants will receive an offer upon customer approval.

 

Location: Fort Belvoir, VA

 

Security Clearance: Qualified applicants must be a United States Citizen and hold a current TS/SCI level clearance

Employees are required to follow all company and customer site COVID-19 protocols.


Responsibilities

Responsibilities:

 

  • Perform Penetration Testing and Red Teaming in support of multiple clients and industries.
  • Support remote and onsite operations by employing simulated adversarial threat-based approaches to expose and exploit vulnerabilities as a means to identify weaknesses and to improve the security posture and operational procedures
  • Perform Penetration Testing and Red Team techniques to discover and exploit vulnerabilities in support our client's security requirements to test and validate the effectiveness of customers’ IT security posture
  • Use various testing, social engineering, and penetration testing approaches for vulnerability identification, enumeration, and purposeful exploitation to determine the value and effectiveness of a network, system, or application's security configuration
  • Provide offensive security consulting in support of client projects
  • Participate in and/or present project kick-off and close-out presentations and findings
  • Participate in assessment meetings and generating Rules of Engagement Plans
  • Conduct assessment review meetings and maintain activity logs
  • Develop Red Team Reports (RTRs) that summarize assessments, findings, and results
  • Must be able to support travel requirements (up to 25%)

Qualifications

Qualifications

  • Must have a DoD TS/SCI clearance
  • Bachelor’s degree required
  • 8+ years of relevant experience
  • 3+ years of Red Team experience
  • IAT Level III certification (CISA, CISSP, CISM, etc.)
  • Windows Level II certification
  • Linux Level II certification, AND
  • One or more of the following:
    • Offensive Security Professional or GPEN certification, OR
    • Python, CCNA R&S, or Red Team Apprentice certification, OR
    • Offensive Methodology Analysis certification, OR
    • Red Team Operations course

 

Strongly Desired Skills

  • Knowledge of Kali Linux, Burp Suite, Cobalt Strike, Metasploit
  • Live, real world penetration testing
  • Post exploitation, adversarial threat-based security operative experience
  • Prior DoD Red Team experience
  • Offensive Security Professional Certifications (OSCP, OSCE, OSWE or OSEE)
  • CND-AU, Current CISA or GSNA
  • In-depth knowledge of at least one or more of the following server operating systems, workstation operating systems, or switching and routing equipment

 

Personal Attributes:

  • Excellent interpersonal skills and the ability to work as part of a team
  • Ability to communicate well with senior military leaders and civilian government officials
  • Strong problem solving and creative skills and the ability to exercise sound judgment and make decisions based on accurate and timely analyses.
  • High level of integrity and dependability with a strong sense of urgency and results-orientation

 

Since 2006, Intelligent Waves has remained committed to providing quality engineering, operations, and intelligence solutions to our clients and it all starts with YOU.  Intelligent Waves provides a great and generous benefits package to include medical, dental and vision, paid PTO leave and, life & disability packages. We also invest in our employees' futures by providing a 401K contribution with vesting starting from DAY 1, technical training, tuition bonuses, and much, much more.

 

Clearance Statement: Applicants selected for this position will be subject to a government security investigation and must meet eligibility requirements for access to classified information. Only US citizens are eligible for a security clearance. For this position, Intelligent Waves will consider only applicants with active TS/SCI level security clearances.

 

Intelligent Waves LLC is an equal opportunity employer. We are committed to providing equal opportunity to all applicants and employees in full compliance with all applicable state and federal laws prohibiting discrimination on the basis of race, color, age, gender, religion, national origin, disability, sexual orientation and gender identity protected veteran status and individuals with disabilities, or any other class protected by applicable state or federal law.

 

A Veteran Friendly Organization

#IW 

 

Refer code: 8131011. Intelligent Waves Llc - The previous day - 2024-02-06 12:06

Intelligent Waves Llc

Fort Belvoir, VA

Share jobs with friends