Search for More Jobs
Get alerts for jobs like this Get jobs like this tweeted to you
Company: SAIC
Location: Newport, RI
Career Level: Mid-Senior Level
Industries: Technology, Software, IT, Electronics

Description

Description

JOB DESCRIPTION:

SAIC is seeking a highly skilled Senior Penetration Tester/Cyber Engineer to play a critical role in proactively identifying and mitigating system vulnerabilities alongside our government customer at the Naval Undersea Warfare Center (NUWC) in Newport, RI. 

JOB DUTIES:

  • Design comprehensive penetration test plans and methodologies tailored to diverse systems and environments.
  • Provide technical leadership by guiding and assisting the team in executing penetration tests effectively and efficiently.
  • Conduct penetration testing on a wide range of systems, including:
  • Databases
  • Network devices
  • Operating systems (Windows, Linux, Unix)
  • Hardware and embedded systems
  • Review emerging vulnerabilities and provide timely impact assessments to system stakeholders.
  • Analyze vulnerabilities to determine exploitability and assess associated risk based on potential impacts to confidentiality, integrity, and availability.
  • Develop, maintain, and present clear, actionable security assessment reports to technical and non-technical audiences.
  • Support and maintain penetration testing infrastructure, including both hardware and software platforms.
  • Collaborate with system owners and IT teams to explain findings, recommend remediation strategies, and support vulnerability mitigation.
  • Stay current with threat trends, vulnerability disclosures, and industry best practices.

Qualifications

REQUIRED EXPERIENCE AND CLEARANCE:

  • Bachelor's degree in Cybersecurity, Computer Science, Information Technology, or related field and five (5) years of experience in IT functions such as network administration, engineering, or cybersecurity.
  • 3+ years of experience in an offensive cybersecurity role (e.g., penetration testing, red teaming).
  • Strong hands-on experience with the following tools and environments:
    • Kali Linux and associated toolsets
    • Nessus Vulnerability Scanner
    • Nmap
    • Windows, Unix, and Linux administration and troubleshooting
    • Virtualized environments
    • RedHat Enterprise Linux
    • Scripting ability with Bash and PowerShell.
  • Ability to work independently and in a team environment.
  • Ability to travel as required.
  • U.S Citizenship and an active DoD Secret clearance (or higher).

DESIRED CERTIFICATIONS:

  • Offensive Security Certified Professional (OSCP)
  • Practical Network Penetration Tester (PNPT)
  • CompTIA PenTest+
  • Certified Information Systems Security Professional (CISSP)
  • Certified Ethical Hacker (CEH)

ADDITIONAL SKILLS AND ATTRIBUTES:

  • Top Secret Security Clearance preferred.
  • Previous HM&E or Industrial Controls/IoT pen testing is greatly preferred.
  • Excellent analytical, problem-solving, and communication skills.
  • Ability to work independently and manage multiple projects in a fast-paced environment.
  • Deep understanding of the penetration testing lifecycle, including information gathering, threat modeling, vulnerability analysis, exploitation, post-exploitation, and reporting.

 


SAIC accepts applications on an ongoing basis and there is no deadline.

Covid Policy: SAIC does not require COVID-19 vaccinations or boosters. Customer site vaccination requirements must be followed when work is performed at a customer site.


 Apply on company website