• Cybersecurity Penetration Tester

    COLSA CorporationColorado Springs, CO 80932

    Job #2680572476

  • Job Description

    Our cybersecurity test team is searching for new members to support the 48th Cyber Space Test Squadron (48 CTS) at Peterson Space Force Base, Colorado . The 48th CTS provides a range of cybersecurity support to both the United States Air and Space Forces. Applicants should be able to help conduct penetration testing and conduct security analysis on systems and/or software to understand and identify vulnerabilities. If you enjoy working in a fast-paced multi-disciplinary environment, learning new technology areas, this is the place for you. We provide several opportunities to learn ranging from on-the-job training with other team members to formal courses for unique technology areas.

    We realize that no one will have all these qualifications. We are looking for people that can bring a strong foundation in one of the listed areas and are motivated to learn the others. Position responsibilities can span from compliance testing to penetration testing, depending on skillset.

    This position provides support to the 48th Cyberspace Test Squadron at Peterson and Schriever Space Force Bases (SFB) Colorado and does include travel to meet 48th CTS mission requirements. Travel can be up to 25% of the time and mostly includes travel within the United States but may include travel overseas. This support includes the following:

    Essential Duties and Responsibilities

    • Conduct independent penetration testing, data collection, test automation, and reporting.

    • Develop test tools and strategies for cybersecurity testing in DOD.

    • Perform system security analysis on systems and/or software to understand and identify vulnerabilities.

    • Execute hands-on testing which include technical skills with multiple operating systems. (Windows, Linux, Unix) as well as various software/databases (Apache, SQL Server, Oracle, etc.).

    • Provide technical guidance and support to penetration test teams.

    • Document and communicate test results effectively to technical and non-technical user groups in written and oral formats.

    • Provide technical support in the management, planning, and execution of CVI, ACD, and CVPA

    At COLSA, people are our most valuable resource and centered at our core value. We invite you to unite your talents with opportunity and be a part of our "Family of Professionals!" Learn about our employee-centric culture and benefits here (~~~/) .

    Required SkillsRequired Experience

    Required Experience

    One of the following combinations of education and experience

      • Technical BS Degree and 3-10 years of applicable experience
    • Applicable Associates Degree and a minimum of 7-11 years of applicable experience

    • High School Diploma or equivalent and a minimum of 9-15 years of applicable experience

    • U.S. Citizenship

    • Current and Active DoD Secret clearance is required and must be able to obtain/maintain a Top Secret clearance.

    • Experience using modern penetration testing tools and methods.

    • Background with web application testing and exploitation.

    • Analytical skills and problem-solving skills.

    • Good organization, decision making, and verbal and written communication skills.

    • Excellent self-initiative and self-motivation with the ability to work under minimal supervision.

    • Ability to work effectively in small and large team settings to solve complex problems.

    • Ability to work with DOD Program Offices to scope, plan, execute, and report on penetration tests.

    • Knowledge of Windows and Linux (including Kali) Operating Systems.

    • Must have or be able to obtain DOD 8570 IAT Level 3 certification (CASP, CISSP, ISSEP, etc.) within 6 months of hire, and maintain certification throughout employment.

    Preferred Skills and Qualifications

    • Active DoD Top Secret security clearance highly desired.

    • Experience performing penetration test events.

    • Background of source code vulnerability analysis.

    • Background of network security/engineering.

    • Understanding of common wired and wireless network protocol structures.

    • Experience using interpreted languages (Python, Ruby, JavaScript, Bash, PowerShell, PHP, etc.).

    • Knowledge of compiled languages (C, C++, Assembly, Java, etc.).

    • Current DOD 8570 IAT Level 3 certification (CASP, CISSP, ISSEP, etc.)

    • Certifications: OSCP, OSEP, OSWA, OSWE, OSED, OSCE, GCIH, GPEN, and/or GWAP.

    Applicant selected will be subject to a government security investigation and must meet eligibility requirements for access to classified information. COLSA Corporation is an Equal Opportunity Employer, Minorities/Females/Veterans/Disabled. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, or national origin.