Enable job alerts via email!

Red Team Penetration Tester III with Security Clearance

Strategic Resilience Group

Virginia Beach (VA)

On-site

USD 90,000 - 130,000

Full time

20 days ago

Boost your interview chances

Create a job specific, tailored resume for higher success rate.

Job summary

An established industry player is seeking a skilled Red Team Penetration Tester III to lead advanced penetration testing operations. This role involves collaborating with cybersecurity professionals to enhance the cyber posture of U.S. Government and DoD systems. The ideal candidate will possess a strong background in offensive security tools and methodologies, with a focus on developing innovative solutions to complex cybersecurity challenges. Join a dynamic team where your expertise will directly impact national security efforts. If you are passionate about cybersecurity and have the required clearance, this is the perfect opportunity for you.

Qualifications

  • 7+ years in penetration testing or offensive cyber operations.
  • Experience with multiple OS and penetration tools.

Responsibilities

  • Lead complex penetration testing for U.S. Government systems.
  • Develop and utilize offensive security tools.

Skills

Penetration Testing
Offensive Security Tools
Exploit Development
Scripting Languages
Threat Actor Behavior Analysis

Education

Bachelor's degree in Cybersecurity
Advanced cybersecurity certifications

Tools

Metasploit
NMAP
Kali Linux
Cobalt Strike

Job description

You will need to login before you can apply for a job.

Red Team Penetration Tester III with Security Clearance

Employer: Strategic Resilience Group

Location: Virginia Beach

Salary: Competitive

Closing date: 2 May 2025

Sector: IT

Job Role: Penetration Tester

Job Type: Permanent

This position is contingent upon funding with an expected start date of December 2025. A Top Secret/SCI Clearance is required.

SRG is seeking a Red Team Penetration Tester III responsible for leading complex penetration testing and offensive cybersecurity operations for U.S. Government and DoD systems. Collaborate with Blue Team and cybersecurity professionals to enhance cyber posture. On-site only, no telework.

Responsibilities include:

  • Developing, modifying, and utilizing offensive security tools such as Metasploit, NMAP, Kali Linux, and Cobalt Strike.
  • Mimicking threat actor behavior using TTPs aligned with frameworks like MITRE ATT&CK.
  • Conducting assessments across Linux, Windows, and macOS.
  • Performing exploit development and identifying zero-day vulnerabilities.
  • Analyzing and remediating gaps in offensive tools and techniques.
  • Developing scripts or programs in at least two languages (Python, C++, Java, etc.).

Minimum Qualifications:

  • Bachelor's degree in Cybersecurity, Cyber Operations, or related fields.
  • Required certifications: DoD 8570.01–M (minimum CSSP Auditor), OSCP/OSCE/OSEE/OSWP.
  • Seven years of professional experience in penetration testing or offensive cyber operations.
  • Experience with penetration tools, threat behavior, multiple OS, Active Directory, exploit development, and scripting languages.
  • Active TS/SCI clearance, SCI eligible, U.S. Passport or ability to obtain.

Preferred Qualifications:

  • Bachelor of Science in relevant fields.
  • Advanced cybersecurity certifications (e.g., CCNP, CCIE, CISSP).
  • Seven years of experience in penetration testing and offensive cyber operations in specified areas.

Travel: Up to 25% CONUS travel may be required.

Create a job alert and receive personalized job recommendations straight to your inbox.

Get your free, confidential resume review.
or drag and drop a PDF, DOC, DOCX, ODT, or PAGES file up to 5MB.

Similar jobs

Red Team Penetration Tester III with Security Clearance

TekSynap

Norfolk

On-site

USD 80,000 - 120,000

30+ days ago

Red Team Penetration Tester III with Security Clearance

Scientific Research Corporation

Norfolk

On-site

USD 80,000 - 120,000

30+ days ago