We use cookies. Find out more about it here. By continuing to browse this site you are agreeing to our use of cookies.
#alert
Back to search results
New

Red Team Penetration Tester III

Scientific Research Corporation
life insurance, paid time off, paid holidays, sick time, tuition reimbursement, 401(k)
United States, Virginia, Virginia Beach
Apr 05, 2025

Red Team Penetration Tester III
Location

US-VA-Virginia Beach
ID

2025-10059


Category
Cyber Security

Position Type
Regular Full-Time



Description

The Naval Surface Warfare Center Dahlgren Division (NSWCDD) Dam Neck Activity's (DNA) work is focused on providing engineering, acquisition, logistical, and Cybersecurity (CS) support to the Navy, Marine Corps, Special Warfare Coalition, and Joint Forces for programs including but not limited to Common Total Ship Computing Environment (TSCE), Atlanta Weapon System (AtWS), NAVSEA Red Team, National Cyber Range Complex (NCRC), surface and sub training systems, and Risk Management Framework (RMF) Support for Explosive Ordinance Disposal (EOD).

With the growing number of breaches of tactical and non-tactical computer systems, there is an increasing need to focus on the engineering aspects of CS. CS continues to be approached as compliance-based and this has not addressed significant shortcomings and vulnerabilities in the security of naval warfare systems and other service warfare systems. CS requirements must be included during the design, development, and sustainment phases of systems acquisition to ensure they are secure and Cyber-resilient throughout their Life-Cycle. Additionally, previously designed, and fielded systems must be evaluated on an engineering basis to determine potential changes to their design or supportability approaches.

Each have a requirement for CS engineering services that includes requirements for: analysis, secure design, Test and Evaluation (T&E), systems analysis and assessment, and Life-Cycle management.

FILLING THIS POSITION IS CONTINGENT UPON AWARD

#LI-LL1



Requirements

    Bachelor of Science in Information Systems, Bachelor of Science in Information Technology, Bachelor of Science in Computer Science, or Bachelor of Science in Computer Engineering
  • National Security Agency (NAC) Computer Network Operations Development Program (CNODP) Graduate
  • Minimum IAT Level I.
  • Must have prior Red Team experience
  • Must have CSSP Auditor certification
  • Must currently possess a DoD Top Secret clearance
  • Must possess Offensive Security Certified Professional (OSCP), or Offensive Security Certified Expert (OSCE), or Offensive Security Exploitation Expert (OSEE), or Offensive Security Wireless Professional (OSWP) certification.
  • Seven (7) years of full-time professional experience conducting penetration testing or offensive Cyber operations in each of the following areas:
    • Developing and utilizing penetration tools such as Metasploit, NMAP, Kali Linux, Cobalt Strike;
    • Mimicking threat behavior;
    • Utilizing various operating systems (Linux, Windows, MAC OS);
    • Utilizing Active Directory;
    • Performing exploit development;
    • Identifying gaps in tools and development techniques;
    • Performing development with at least two scripting or programming languages (python, C++, Java, Rust, Assembly, C#, etc.)


Desired Skills

  • Advanced Cyber Networking Certifications
  • Cisco Certified Network Professional (CCNP) certification
  • CCIE (Cisco Certified Internetwork Expert)
  • CISSP (Certified Information Systems Security Professional)


Clearance Information

SRC IS A CONTRACTOR FOR THE U.S. GOVERNMENT, THIS POSITION WILL REQUIRE U.S. CITIZENSHIP AS WELL AS, A U.S. GOVERNMENT SECURITY CLEARANCE AT THE TOP SECRET / SCI LEVEL



Travel Requirements

  • 50-75% CONUS and OCONUS travel may be required


About Us

Scientific Research Corporation is an advanced information technology and engineering company that provides innovative products and services to government and private industry, as well as independent institutions. At the core of our capabilities is a seasoned team of highly skilled engineers and scientists with multidisciplinary backgrounds. This team is challenged daily to provide cutting edge technology solutions to our clients.

SRC offers a generous benefit package, including medical, dental, and vision plans, 401(k) with a company match, life insurance, vacation and sick paid time off accruals starting at 10 days of vacation and 5 days of sick leave annually, 11 paid holidays, tuition reimbursement, and a work environment that encourages excellence and more. For positions requiring a security clearance, selected applicants will be subject to a government security investigation and must meet eligibility requirements for access to classified information.



Diversity & Inclusion

We strongly believe in the abundance of differences among individuals. We value different points of view and appreciate diverse perspectives. We truly believe this is what makes our organization inclusive and more responsive to the needs of our diverse customers.



EEO

Scientific Research Corporation is an equal opportunity and affirmative action employer that does not discriminate in employment.

All qualified applicants will receive consideration for employment without regard to their race, color, religion, sex, age, sexual orientation, gender identity, or national origin, disability or protected veteran status.
Scientific Research Corporation endeavors to make www.scires.com accessible to any and all users. If you would like to contact us regarding the accessibility of our website or need assistance completing the application process, please contact jobs@scires.com for assistance. This contact information is for accommodation requests only and cannot be used to inquire about the status of applications.

Applied = 0

(web-6468d597d4-w6ps7)