Recent Searches

You haven't searched anything yet.

12 Penetration Tester Jr Jobs in Baltimore, MD

SET JOB ALERT
Details...
Get Me the Gig
Baltimore, MD | Full Time
$88k-107k (estimate)
1 Week Ago
ECS_FEDERAL
Baltimore, MD | Full Time
$86k-111k (estimate)
2 Days Ago
Electronic Consulting Services, Inc (ECS Federal)
Baltimore, MD | Full Time
$86k-111k (estimate)
2 Days Ago
ECS_FEDERAL
Baltimore, MD | Full Time
$100k-127k (estimate)
2 Days Ago
Electronic Consulting Services, Inc (ECS Federal)
Baltimore, MD | Full Time
$100k-127k (estimate)
2 Days Ago
Baltimore City Community College
Baltimore, MD | Full Time
$46k-59k (estimate)
1 Week Ago
Deloitte
Baltimore, MD | Full Time
$42k-55k (estimate)
3 Months Ago
Baltimore City Community College
Baltimore, MD | Full Time
$82k-105k (estimate)
2 Months Ago
VEIC
Baltimore, MD | Full Time
$74k-93k (estimate)
5 Days Ago
Great Lion
Baltimore, MD | Full Time
$43k-56k (estimate)
1 Month Ago
COMTEC INFORMATION SYSTEMS
Baltimore, MD | Contractor
$82k-101k (estimate)
2 Months Ago
BITHGROUP Technologies
Baltimore, MD | Full Time
$87k-105k (estimate)
7 Months Ago
Penetration Tester Jr
$86k-111k (estimate)
Full Time | Business Services 2 Days Ago
Save

Electronic Consulting Services, Inc (ECS Federal) is Hiring a Penetration Tester Jr Near Baltimore, MD

Job Details

ECS is seeking a Penetration Tester Jr to work in our Baltimore, MD office .
Job Description:
  • Conduct network and web-based application penetration tests
  • Provide advisement on countermeasures to mitigate threats
  • Identify security deficiencies and determine the efficacy of security controls design and implementation
  • Provide vulnerability to exploit mapping
  • Probe for vulnerabilities in web applications
  • Conduct physical security assessments and wireless security assessments as required
  • Work on improvements for security services, including the continuous enhancement of existing methodology material and supporting assets
  • Perform IT security research to remain current on emerging technology trends and develop exploits for disclosed and undisclosed vulnerabilities
  • Research, document and discuss security findings with team members
  • Pinpoint methods that attackers could use to exploit weaknesses and logic flaws
  • Provide feedback and verification as an organization fixes security issues
  • Simulate internal lateral movement activities
Salary Range: $0 - $85,000

General Description of Benefits
Required Skills:
  • 3 years of IT experience to include 1 years of experience in either information security, development, or system/network administration.
  • Working knowledge of TCP/IP ports and protocols
  • Working proficiency with Windows and UNIX operating systems
  • Working knowledge of firewalls, routing, switching, and other network security products
  • Familiarity of security issues such as Cross Site Scripting, SQL Injection, Cookie Manipulation, Buffer Overflows, etc.
  • Familiarity with penetration testing tools and tool suites such as Burp Suite Pro, Kali Linux, Nmap, Metasploit, Nessus, tcpdump, Wireshark, Nikto, etc.
  • Excellent written and oral communication skills. Must be able to document security deficiencies write Security Assessment reports, Standard Operating Procedure documents, etc.
  • Self-motivated and able to work in an independent manner
  • (SF-85 and SF-86 submission required)
  • Bachelor's degree in an IT related field or equivalent education or work experience preferred,
Desired Skills:
  • GIAC certifications (GCIH, GSEC), or technology specific certifications (MCSE, LPIC, CCNA, etc.) a plus
  • Experienced in at least one related functional area (network security, programming, databases, mainframes, web applications, etc.)
  • Programming experience preferred
  • Application/Systems development experience preferred
  • An In-Depth familiarity with Linux, MS Windows, or both
  • Familiarity with programming/scripting in multiple languages (Python and PowerShell a plus)
  • Familiarity with Open Web Application Security Project (OWASP), National Institute of Standards and Technology (NIST) Special Publications, and Open-Source Security Testing Methodology Manual (OSSTMM)
ECS is an equal opportunity employer and does not discriminate or allow discrimination on the basis of race, color, religion, sex, age, sexual orientation, gender identity or expression, national origin, ancestry, citizenship, genetic information, registered domestic partner status, marital status, status as a crime victim, disability, protected veteran status, or any other characteristic protected by law. ECS promotes affirmative action for minorities, women, disabled persons, and veterans.
ECS is a leading mid-sized provider of technology services to the United States Federal Government. We are focused on people, values and purpose. Every day, our 3800 employees focus on providing their technical talent to support the Federal Agencies and Departments of the US Government to serve, protect and defend the American People.
General Description of Benefits
Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.

Job Summary

JOB TYPE

Full Time

INDUSTRY

Business Services

SALARY

$86k-111k (estimate)

POST DATE

06/27/2024

EXPIRATION DATE

08/26/2024

WEBSITE

ecstech.com

HEADQUARTERS

RESTON, VA

SIZE

1,000 - 3,000

FOUNDED

1993

TYPE

Private

CEO

SANJIV SASTE

REVENUE

$500M - $1B

INDUSTRY

Business Services

Related Companies
About Electronic Consulting Services, Inc (ECS Federal)

ECS is a provider of cloud, cybersecurity, software development, IT modernization and engineering solutions to business and organizations.

Show more

Full Time
$139k-175k (estimate)
1 Week Ago
Full Time
$132k-162k (estimate)
1 Week Ago