Demo

Pen Tester Red Teamer Junior

ECS Federal, LLC
Windsor, MD Full Time
POSTED ON 4/25/2025
AVAILABLE BEFORE 6/25/2025
ECS is seeking a Pen Tester Red Teamer Junior to work in our Windsor Mill, MD office.
Position Summary:

Iron Vine Security, an ECS Federal company, is a rapidly growing information security and information technology company in Fairfax, VA. We are looking to hire a Penetration Tester/Red Teamer to provide a full range of cyber security testing services on a long-term contract in Baltimore, MD. The position is full time/permanent and will support a US Government civilian agency. The position is available immediately upon finding a qualified candidate with the appropriate background clearance.

Position Responsibilities:
  • Conduct manual Network/Host and Web/API application penetration testing
  • Provide advisement on countermeasures to mitigate threats
  • Identify security deficiencies and determine the efficacy of security controls design and implementation
  • Provide vulnerability to exploit mapping
  • Work on improvements for security services, including the continuous enhancement of existing methodology material and supporting assets
  • Perform IT security research to remain current on emerging technology trends and develop exploits for disclosed and undisclosed vulnerabilities
  • Research, document and discuss security findings with team members
  • Pinpoint methods that attackers could use to exploit weaknesses and logic flaws
  • Provide feedback and verification as an organization fixes security issues
  • Conduct Red Teaming Exercises simulate advanced threat actor tactics, techniques, and procedures (TTPs)

Salary Range: $78,000 - $83,000
General Description of Benefits


Requirements:

3 years of IT experience to include 1 years of experience in either information security, development, or system/network administration.

  • Bachelor's degree in an IT related field or equivalent education or work experience preferred
  • Programming experience preferred
  • Working knowledge of TCP/IP ports and protocols
  • Working proficiency with Windows and UNIX operating systems
  • Working knowledge of firewalls, routing, switching, and other network security products
  • Familiarity of security issues such as Cross Site Scripting, SQL Injection, Cookie Manipulation, Buffer Overflows, etc.
  • Familiarity with penetration testing tools and tool suites such as Burp Suite Pro, Kali Linux, Nmap, Metasploit, Nessus, tcpdump, Wireshark, Nikto, etc.
  • Excellent written and oral communication skills. Must be able to document security deficiencies write Security Assessment reports, Standard Operating Procedure documents, etc.
  • Self-motivated and able to work in an independent manner
  • U.S. Citizen - must be able to obtain "Public Trust" level clearance. (SF-85 and SF-86 submission required)
Additional Experience Preferred:
  • Experienced in at least one related functional area (network security, programming, databases, mainframes, apis, web applications, red teaming, etc.)
  • Application/Systems development experience preferred
  • An In-Depth familiarity with Linux, MS Windows, or both
  • Familiarity with programming/scripting in multiple languages (Python and PowerShell a plus)
  • Familiarity with Open Web Application Security Project (OWASP), National Institute of Standards and Technology (NIST) Special Publications, and Open-Source Security Testing Methodology Manual (OSSTMM)

Req Benefits:
https://ecstech.com/careers/benefits/">https://ecstech.com/careers/benefits/

Salary : $78,000 - $83,000

If your compensation planning software is too rigid to deploy winning incentive strategies, it’s time to find an adaptable solution. Compensation Planning
Enhance your organization's compensation strategy with salary data sets that HR and team managers can use to pay your staff right. Surveys & Data Sets

What is the career path for a Pen Tester Red Teamer Junior?

Sign up to receive alerts about other jobs on the Pen Tester Red Teamer Junior career path by checking the boxes next to the positions that interest you.
Income Estimation: 
$92,729 - $118,963
Income Estimation: 
$118,965 - $150,754
Income Estimation: 
$87,093 - $107,335
Income Estimation: 
$111,725 - $147,313
Income Estimation: 
$112,673 - $137,290
Income Estimation: 
$140,233 - $181,029
Income Estimation: 
$161,209 - $233,553
Income Estimation: 
$112,673 - $137,290
Income Estimation: 
$139,945 - $168,577
Income Estimation: 
$140,233 - $181,029
Income Estimation: 
$161,209 - $233,553
Income Estimation: 
$139,945 - $168,577
Income Estimation: 
$164,835 - $201,088
Income Estimation: 
$135,994 - $168,063
Income Estimation: 
$161,209 - $233,553
Income Estimation: 
$70,462 - $84,818
Income Estimation: 
$77,991 - $108,747
Income Estimation: 
$87,093 - $107,335
Income Estimation: 
$140,233 - $181,029
Income Estimation: 
$161,209 - $233,553
View Core, Job Family, and Industry Job Skills and Competency Data for more than 15,000 Job Titles Skills Library

Job openings at ECS Federal, LLC

ECS Federal, LLC
Hired Organization Address Clarksburg, WV Full Time
ECS is seeking a Data Management Analyst III to work in our Clarksburg, WV office The candidate shall be responsible for...
ECS Federal, LLC
Hired Organization Address Albuquerque, NM Full Time
ECS is seeking an End User Support Technician to work in our Albuquerque, NM office. The ideal candidate shall provide e...
ECS Federal, LLC
Hired Organization Address Maxwell, AL Full Time
ECS is seeking a skilled PowerBuilder Developer to join our team on the Core Financial Services Program at Gunter AFB, A...
ECS Federal, LLC
Hired Organization Address Huntsville, AL Full Time
ECS is seeking an Application Support Administrator to work in our Huntsville, AL office. ECS is actively seeking TS-cle...

Not the job you're looking for? Here are some other Pen Tester Red Teamer Junior jobs in the Windsor, MD area that may be a better fit.

Cyber Event Red Teamer

By Light Professional IT Services, Annapolis, MD

AI Assistant is available now!

Feel free to start your new journey!