Penetration Tester - Diverse Linx
Reston, VA
About the Job
Position: Penetration Tester
Location: Reston, VA - Work Mode - Hybrid role, 2 days Work from Office (Wednesday and Thursday)
Experience: 8+ Year
Duration: Long term
Job Description-
- Network penetration testing and experience working with network infrastructure
- An understanding of network protocols and their use for command-and-control channels
- Experience carrying out social-engineering assessments
- Development/modification of exploits, shellcode and associated tooling.
- Experience with security assessment tools, such as Nessus, Metasploit, Burp Suite Pro, Cobalt Strike, or Empire
- Understanding of common cryptography techniques
- Experience reviewing source code for security flaws
- Experience conducting wireless security assessments
- Experience conducting web application security assessments
- Experience working with a range of operating systems, including the use of Bash and Powershell, scripts
- Understanding on applications and its architecture built on languages like C#, .NET, Go, Java, or similar
- Offensive Security Certified Professional (OSCP)
- Certified Red Team Professional (CRTP)
- GIAC Penetration Tester (GPEN)
- CREST Penetration Testing / CBEST Qualifications
Diverse Lynx LLC is an Equal Employment Opportunity employer. All qualified applicants will receive due consideration for employment without any discrimination. All applicants will be evaluated solely on the basis of their ability, competence and their proven capability to perform the functions outlined in the corresponding role. We promote and support a diverse workforce across all levels in the company.
Source : Diverse Linx