We use cookies. Find out more about it here. By continuing to browse this site you are agreeing to our use of cookies.
#alert
Back to search results
New

Red Team Penetration Tester (Virginia Beach, VA)

Peraton
United States, Virginia, Virginia Beach
Apr 18, 2025

Red Team Penetration Tester (Virginia Beach, VA)
Job Locations

US-VA-Virginia Beach


Requisition ID
2025-156248

Position Category
Intel and Threat Analysis

Clearance
Top Secret/SCI



Responsibilities

Peraton is seeking qualified individuals to join our team to provide engineering support for Cyber Situational Awareness (SA), Cyber Command and Control (C2), Mission Assurance, and Homeland Defense. This includes conducting Agile software engineering in a Development, Security, and Operations (DevSecOps) environment, performing Cloud architectural design, operation, and administration functions, and cyber security and Risk Management Framework (RMF) support. Also included are rapid design, development, test, deployment, maintenance and operation of specific software and hardware capabilities to meet current Cyber Defensive needs.

The Naval Surface Warfare Center Dahlgren Division (NSWCDD) Dam Neck Activity's (DNA) work is focused on providing engineering, acquisition, logistical, and Cybersecurity (CS) support to the Navy, Marine Corps, Special Warfare Coalition, and Joint Forces for programs including but not limited to Common Total Ship Computing Environment (TSCE), Atlanta Weapon System (AtWS), NAVSEA Red Team, National Cyber Range Complex (NCRC), surface and sub training systems, and Risk Management Framework (RMF) Support for Explosive Ordinance Disposal (EOD).

Are you ready to take your career to the next level while contributing to the defense of our nation? Peraton, a recognized leader in Cyber, Digital Transformation, Cloud, Operations, and Engineering, is seeking a skilled Red Team Penetration Tester to support a world-wide national intelligence program. This role plays a crucial part in delivering mission-critical technology solutions to the U.S. Intelligence Community, supporting operations that safeguard our nation's security. With the growing number of breaches of tactical and non-tactical computer systems, there is an increasing need to focus on the engineering aspects of CS. CS continues to be approached as compliance-based and this has not addressed significant shortcomings and vulnerabilities in the security of naval warfare systems and other service warfare systems. CS requirements must be included during the design, development, and sustainment phases of systems acquisition to ensure they are secure and Cyber-resilient throughout their Life-Cycle. Additionally, previously designed, and fielded systems must be evaluated on an engineering basis to determine potential changes to their design or supportability approaches.

This is a fully on-site position at Dam Neck in Virginia Beach, VA

Why Peraton?

Peraton invests in our people, offering competitive compensation, comprehensive benefits, and opportunities for career advancement. If you are passionate about making a difference, eager to take on challenging technical problems, and ready to grow in a dynamic environment, Peraton is ready to invest in your future.

What You'll Do:

As a Red Team Penetration Tester at Peraton, you will be responsible for leading and executing complex penetration testing events and conducting offensive cybersecurity operations for the U.S. Government and DoD systems. You will work collaboratively with Blue Team and Cybersecurity professionals to enhance overall cyber posture as well as the following:

    Develop, modify, and utilize offensive security tools such as Metasploit, NMAP, Kali Linux, and Cobalt Strike
  • Mimic threat actor behavior using TTPs aligned with frameworks like MITRE ATT&CK
  • Conduct assessments across multiple operating systems including Linux, Windows, and macOS
  • Perform exploit development and identify zero-day or previously unknown vulnerabilities
  • Analyze, identify, and remediate gaps in offensive tools and development techniques
  • Perform development with at least two scripting or programming languages (Python, C++, Java, Rust, Assembly, C#, etc.) in support of exploit development

What You Bring:

We're looking for a talented and motivated Red Team Penetration Tester who thrives in high-stakes environments. To succeed in this role, you'll need:

  • Proven Technical Expertise: Experience managing multi-user computer systems, monitoring system performance, and configuring operating systems in a mission-critical environment.
  • Security Focus: Strong background in systems security administration, including user account management, system hardening, and enforcing security best practices.
  • Problem-Solving Skills: Advanced troubleshooting capabilities to identify, diagnose, and resolve complex technical
  • Collaborative Mindset: Ability to work closely with engineers, users, and vendors to support and improve system operations.

Join Our Mission:

At Peraton, you'll be part of a team that's making a real difference. We are committed to creating solutions that empower the U.S. Intelligence Community and our national defense partners to succeed in their mission to protect America. We offer a culture that fosters innovation, collaboration, and continuous learning, with opportunities for career growth in one of the most dynamic fields in the industry.

If you're ready to be challenged, make an impact, and grow your career while supporting the nation's defense, apply today!

#DNA25



Qualifications

Requirements:

  • Min 7 years with BS/BA
    • Four years of additional related experience may be considered in lieu of Bachelors
  • Must have CSSP Auditor certification
  • Must have Seven (7) years of full-time professional experience conducting penetration testing or offensive Cyber operations in each of the following areas:
    • Developing and utilizing penetration tools such as Metasploit, NMAP, Kali Linux, Cobalt Strike;
    • Mimicking threat behavior;
    • Utilizing various operating systems (Linux, Windows, MAC OS);
    • Utilizing Active Directory;
    • Performing exploit development;
    • Identifying gaps in tools and development techniques;
    • Performing development with at least two scripting or programming languages (python, C++, Java, Rust, Assembly, C#, etc.)
  • Must possess Offensive Security Certified Professional (OSCP), or Offensive Security Certified Expert (OSCE), or Offensive Security Exploitation Expert (OSEE), or Offensive Security Wireless Professional (OSWP) certification.
  • Travel Requirements: 25% CONUS travel may be required
  • Active TS/SCI clearance
  • Current U.S. Passport or the ability to obtain prior to start

Desired:

  • Bachelor of Science in Information Systems, Bachelor of Science in Information Technology, Bachelor of Science in Computer Science, or Bachelor of Science in Computer Engineering
  • Advanced Cyber Networking Certifications
  • Cisco Certified Network Professional (CCNP) certification
  • CCIE (Cisco Certified Internetwork Expert)
  • CISSP (Certified Information Systems Security Professional)


Peraton Overview

Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can't be done by solving the most daunting challenges facing our customers. Visit peraton.com to learn how we're keeping people around the world safe and secure.



Target Salary Range

$86,000 - $138,000. This represents the typical salary range for this position based on experience and other factors.


EEO

EEO: Equal opportunity employer, including disability and protected veterans, or other characteristics protected by law.
Applied = 0

(web-77f7f6d758-rcqbq)