Multiple Cybersecurity Engineering Opportunities

Location: Dam Neck, VA, US
Job ID: ATR 17471
Apply Now Back to Results

Job Description

This job posting is for multiple cybersecurity opportunities on a brand

new contract with the Navy. These positions are 100% onsite in Dam Neck,

VA. These roles either require a TS/SCI or Secret clearance, and all of

these roles require that the candidate possess an IAT Level lll

certification (CASP+, CCNP Security, CISA, CISSP, GCED, or GCIH) or a



CSSP Auditor certification (CEH, CISA, GSNA, CySA+)



The available positions include:



-Network Security Engineer



-Red Team Penetration Tester



-Penetration Tester



-Cybersecurity Engineer



-Blue Team Engineer



Here are some examples and excerpts from our working job descriptions.

If you are interested in learning more, please reply back!



As a Red Team Penetration Tester, you will provide technical support to:



- Develop, modify, and utilize offensive security tools such as

Metasploit, NMAP, Kali Linux, and Cobalt Strike



- Mimic threat actor behavior using TTPs aligned with frameworks like

MITRE ATT&CK



- Conduct assessments across multiple operating systems including

Linux, Windows, and macOS



- Perform exploit development and identify zero-day or previously

unknown vulnerabilities



- Analyze, identify, and remediate gaps in offensive tools and

development techniques



- Perform development with at least two scripting or programming

languages (Python, C+, Java, Rust, Assembly, C#, etc.) in support of

exploit development



As a Network Cyber Security Engineer, you will be responsible for

providing engineering, acquisition, logistical, and cybersecurity

support to the Navy, Marine Corps, Special Warfare Coalition, and Joint

Forces. You will work on the Littoral Combat Ship mission on the Common

Total Ship Computing Environment (TSCE).



- Design, implement, configure, and enforce security controls on

network, hardware, and software components and devices.



- Implement STIGs and manage enterprise-level deployment of Active

Directory.



- Perform vulnerability assessments using Assured Compliance

Assessment Solution tools.



- Configure Cisco networking devices and utilize packet analyzer tools

such as Wireshark and tcpdump.



- Troubleshoot network connectivity issues and implement firewalls and

IDS/IPS solutions..


Apply Now Back to Results

Apply Now

Required
Required
Required

Resume

Required, maximum file size is 512KB, allowed file types are doc, docx, pdf, odf, and txt

Send Us Your Information

We are always looking for passionate and dedicated people to join our team.

Send us your resume and if a job opens up and we find a good match, we’ll be in touch!

Your Information

Please ensure all fields have been filled.

Your Information

Upload your Resume

Please note only files with .pdf, .docx , .rtf or .doc file extensions are accepted.

Max file weight: 512KB.

Please attach your resume, ensure it is in the correct format and smaller than 512KB.

×