SIXGENSI

Jr. Offensive Cyber Operator

SIXGEN
United States only
Apply now

We are seeking a Jr. Offensive Cyber Operator to join our growing team. As a Jr. Offensive Cyber Operator, you will be challenged as you identify phishing procedures, host identification and exploitation of vulnerabilities and execute database operations. With this, you will coordinate assessment equipment, and be responsible for pen testing externally exposed networks.

This role resides in our Delivery Team and reports to our VP of Cyber Operations. This position isremote with a 25% travel requirement.

SIXGEN supports cyber and intelligence missions by serving government and commercial organizations as they overcome global cybersecurity challenges. Our highly skilled operators conduct research and assessments based on real-world threats. We simulate adversaries and malicious actors to report details and actionable findings on critical assets and infrastructures. Our program planners advise mission owners to bring rapid solutions to intelligence mission leaders. Using innovative processes, tools, and techniques, we predict and overcome cybersecurity vulnerabilities. Our successes are supported by our diverse team of experienced, technical talent. SIXGEN is growing our support to mission by adding an ambitious Strategic Management Consultant to our team. SIXGEN, Inc. is an Equal Opportunity/Veterans/Disabled Employer.

Core Responsibilities:

  • Provide recommendations for technical oversight of activities aligned to command priorities.
  • Perform internal and external pentest against systems to determine vulnerabilities and offer mitigation strategies.
  • Perform physical pentests and social engineering.
  • Perform vulnerability risk assessment.
  • Participate in the testing phase of security controls assessments using specialized knowledge of network protocols, operating systems, architectures, equipment, services, and standards.

Required Skills and Experience:

  • At least one of the following certifications: OSCP, CRTO, CPTS, PNPT.
  • A lifelong learner- someone who is always working to improve their skills and knowledge.
  • Knowledge of FISMA and NIST 800 series standards.
  • Experienced in network mapping, vulnerability scanning, and penetration and web application testing.
  • Offensive tool proficiency (including but not limited to: Metasploit, Nmap, burp suite, powersploit, and cobalt strike).
  • Must be a U.S. Citizen.
  • Must be willing to travel as needed.
  • Bug Bounty Experience.
  • Script writing and crafting of payloads.
  • Great leadership and communication skills.
  • Ability and willingness to help others.

Additional Details:

  • Job Location: Remote, ideally in the Northern Virginia/Maryland area.
  • Clearance Requirement: Must be able to obtain Public Trust
  • Travel: 25%

Compensation & Benefits

  • Competitive salary
  • Employer-paid health insurance premiums (medical, dental, vision)
  • Employer-paid short/long term disability insurance and basic life/AD&D insurance
  • 401K with a 4% employer contribution
  • Professional development reimbursement options available (training, certification, education, etc)​
  • Flexible and remote work policies for most positions
  • Paid Time Off (PTO) at a rate of three (3) weeks plus one (1) day per year of service up to four (4) weeks annually
  • 11 paid holidays per calendar year​

We are committed to fostering an inclusive culture that values diversity in our people, reflecting the communities we serve and our customer base. We strive to attract and retain a diverse talent pool and create an environment where everyone is empowered to be their authentic selves at work.

SIXGEN is an Equal Opportunity Employer. We ensure that all applicants are considered for employment without regard to race, color, religion, sexual orientation, gender identity, national origin, disability, age, marital status, ancestry, projected veteran status, or any other protected group or class.

Elevate your application

Let our AI craft your perfect cover letter and align your resume to this job's criteria.

By using our AI tools, you consent to sharing your profile with our AI partner for this purpose.

Apply now

Please let SIXGEN know you found this job on Himalayas. This helps us grow!

Apply now

About the job

Apply before

Jul 29, 2024

Posted on

May 30, 2024

Job type

Full Time

Experience level

Entry-level

Location requirements

Hiring timezones

United States +/- 0 hours
Claim this profileSIXGEN logoSI

SIXGEN

Company size

Social media

View company profileVisit sixgen.io

Similar remote jobs

Here are other jobs you might want to apply for.

View all remote jobs

1 remote job at SIXGEN

Explore the variety of open remote roles at SIXGEN, offering flexible work options across multiple disciplines and skill levels.

View all jobs at SIXGEN

Remote companies like SIXGEN

Find your next opportunity by exploring profiles of companies that are similar to SIXGEN. Compare culture, benefits, and job openings on Himalayas.

View all companies

Find your dream job

Sign up now and join thousands of other remote workers who receive personalized job alerts, curated job matches, and more for free!

Sign up
Himalayas profile for an example user named Frankie Sullivan