Epicareer Might not Working Properly
Learn More
P

Penetration Tester

Salary undisclosed

Apply on


Original
Simplified

Penetration Tester

We are seeking a skilled and experienced Penetration Tester to join our team in conducting a comprehensive security assessment. This engagement will focus on the Forensic Advantage Application, a vendor-hosted solution that supports their Crime Information Management System.

Prior experience executing Penetration testing for government agencies, state departments is highly desired

Responsibilities:

  • Plan and execute penetration tests: Develop and execute a detailed penetration testing plan targeting the Forensic Advantage application, including its external web application, REST endpoint, and user roles.
  • Perform black box and authenticated testing: Conduct both black box testing to simulate external attacks and authenticated testing, assuming the roles of three different user types.
  • Identify and exploit vulnerabilities: Identify and exploit security vulnerabilities in the target application and infrastructure.
  • Document findings and recommendations: Prepare comprehensive reports detailing identified vulnerabilities, their criticality levels, steps to reproduce (or screenshots), and recommended corrective actions.
  • Collaborate with stakeholders: Work closely with ADS, DPS, and Caliber Public Safety personnel throughout the engagement, including providing testing IP addresses, setting up VPN connections, and attending meetings.
  • Maintain detailed logs: Log and trace all network traffic sent to Caliber Public Safety during testing and provide these log files to ADS as part of the deliverables.
  • Ensure data security: Adhere to strict data security protocols, including conducting all testing from US soil and ensuring all data obtained remains within US borders.
  • Meet project deadlines: Deliver project deliverables, including the initial penetration test report, final report, and log files, within the agreed-upon timelines.
  • Adhere to industry standards: Follow project management methodologies consistent with the Project Management Institute's (PMI) Project Management Body of Knowledge (PMBOK) Guide.

Qualifications:

  • Proven experience in penetration testing, ethical hacking, and vulnerability assessments.
  • Strong understanding of web application security, network security, and common attack vectors.
  • Experience with various penetration testing tools and techniques, including both open-source and commercial solutions.
  • Familiarity with industry-standard security frameworks and methodologies, such as OWASP, NIST, and PTES.
  • Excellent written and verbal communication skills, including the ability to present technical findings to both technical and non-technical audiences.
  • Strong problem-solving and analytical skills.
  • Ability to work independently and as part of a team.
  • Must be eligible to work in the US and conduct all testing from US soil.
Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.
Report this job