Let’s get started
By clicking ‘Next’, I agree to the Terms of Service
and Privacy Policy
Jobs / Job page
Cyber Penetration Tester image - Rise Careers
Job details

Cyber Penetration Tester

Auria is looking to hire a Cyber Penetration Tester in the Camp Pendleton, CA area! This is currently a contingent position.

The Marine Corps Tactical Systems Support Activity (MCTSSA) provides 24/7 global technical support for Command, Control, Communications, Computers, Cyber, and Intelligence, Surveillance, and Reconnaissance (C5ISR) systems; and conducts engineering, testing and evaluation, and supports experimentation on C5I systems and amphibious platforms to inform acquisition decisions and make the Fleet Marine Force (FMF) more capable.

This contract will provide Data Management and Cybersecurity services to support the command’s mission of Testing, Engineering, Integration, and Sustainment of the Marine Corps C5ISR Programs of Record.

Salary Range: $140,000 - $170,000

Tasks:

  • Perform cybersecurity adversarial penetration test assessments of systems and applications (estimate 3 large mission-based system of system events a year and 4-8 individual program of record (POR) assessments a year).
  • Conduct cyber research and development activities to include setting up an isolated test environment enabling research and development to be assessed without affecting the application, system, or platform to test and develop zero-day exploits against target systems.
  • Perform system security analysis on systems and/or software to understand and identify vulnerabilities to produce proactive security measures.
  • Document and communicate technical research results effectively to technical and nontechnical user groups. Technical research reports are to be delivered within 5 days of the due date established by the Government.
  • Draft presentation material of cyber penetration test findings.
  • Mentor and educate junior team members in all applicable technical areas.
  • Develop process documentation in support of cyber penetration testing execution.
  • Participate in integrated product teams (IPTs) by being present and contributing to the discussion and providing meeting minutes for each IPT attended. Documented meeting minutes are due to the Government within 3 days of IPT meetings.
  • Conduct root cause analysis during cyber assessments. Include research methods, findings, lessons learned, and identify any assumptions or required gap analysis in technical research results.
  • Conduct post-test analysis and reporting at the conclusion of all cyber assessments.
  • Conduct mission based, system of systems, cyber assessments, architecture development and refinement.

 

Minimum Requirements:

Possess at least one of the following certifications:

  • Global Information Assurance Certification (GIAC) Penetration Tester (GPEN)
  • CompTIA PenTest+-Information Assurance Certification Review Board (IACRB)
  • Certified Penetration Tester (CPT)-ECCouncil,
  • Certified Ethical Hacker (Master).

CompTIA Security+.

Active Security Clearance - Secret

 

Desired Qualifications:

  • Bachelor’s Degree in Computer Science, Information Technology, Engineering, or related field.
  • GIAC Web Application Penetration Tester (GWAPT), GIAC Exploit Researcher and Advanced Penetration Tester (GXPN), GIAC Mobile Device Security Analyst (GMOB), GIAC Assessing and Auditing Wireless Networks (GAWN), GIAC Cloud Penetration Tester (GCPN).
  • IACRB - Certified Mobile and Web Application Penetration Tester (CMWAPT), Certified Expert Penetration Tester (CEPT), Certified Red Team Operations Professional (CRTOP), Certified Reverse Engineering Analyst (CREA).
  • Offensive Security Certified Professional (OSCP), Offensive Security Experienced Penetration Tester (OSEP), Offensive Security Wireless Attacks (OSWA), Offensive Security Web Expert (OSWE), Offensive Security Exploitation Expert (OSEE).
  • ECC - Certified Penetration Tester (CPENT), Licensed Penetration Tester (LPT).
  • Eligible for Top Secret (TS) Secret Compartmented Information (SCI) security clearance.

About Auria

Auria is a provider of solutions and software in support of complex Space, National Security, and Cyber missions of federal, international, and commercial customers. Headquartered in Colorado Springs, CO and with operations in Boulder, CO, Washington, DC, Huntsville, AL, Albuquerque, NM, Ogden, UT, and San Diego, CA, our success is built on the excellence of diverse teams advancing innovative systems and operational software to strengthen our customers’ superiority in Space. With a distinguished track record and a spirit of relentless pursuit, we set the pace for progress and execute every mission with the utmost precision.

When you join Auria as a full-time employee, you get many benefits which include:

  • Generous PTO package with yearly tenure increases
  • Flex time policy providing you the flexibility needed
  • 11 Company-Paid Holidays per year
  • Up to 4% match on 401(k) employee contributions, employer and employee contributions immediately vested
  • Tuition and Certification Fee Assistance
  • Low-cost medical plans that include company-sponsored HSA
  • No-cost life insurance
  • Employee Assistance Program (EAP)
  • And much more!

Auria is committed to hiring and retaining a diverse workforce. We are proud to be an Equal Opportunity/Affirmative Action-Employer, making decisions without regard to race, color, religion, sex, sexual orientation, gender identity, genetic information, marital status, national origin, age, veteran status, disability, or any other protected class.

Apply for this job


Auria Glassdoor Company Review
4.4 Glassdoor star iconGlassdoor star iconGlassdoor star iconGlassdoor star icon Glassdoor star icon
Auria DE&I Review
4.4 Glassdoor star iconGlassdoor star iconGlassdoor star iconGlassdoor star icon Glassdoor star icon
CEO of Auria
Auria CEO photo
Kathy Boe and Thomas Dickson
Approve of CEO

Average salary estimate

$155000 / YEARLY (est.)
min
max
$140000K
$170000K

If an employer mentions a salary or salary range on their job, we display it as an "Employer Estimate". If a job has no salary data, Rise displays an estimate if available.

What You Should Know About Cyber Penetration Tester, Auria

Auria is on the lookout for a skilled Cyber Penetration Tester to join our innovative team! Based in the Camp Pendleton, CA area, this contingent position offers a unique opportunity to support the Marine Corps Tactical Systems Support Activity (MCTSSA). Our mission is to provide 24/7 global technical support for critical Command, Control, Communications, Computers, Cyber, and Intelligence functions. As a Cyber Penetration Tester, you’ll take the lead on adversarial assessments of complex systems and applications, contributing to the overall cybersecurity posture of the Marine Corps. Your role will involve conducting advanced cyber research, creating isolated test environments to develop exploits, and thoroughly analyzing system vulnerabilities to enhance security measures. You'll also have the chance to mentor junior team members and communicate your findings to both technical and non-technical audiences through reports and presentations. Enjoy a competitive salary ranging from $140,000 to $170,000, generous PTO, flex time, and numerous benefits, all while being a part of a company dedicated to innovation and excellence in cybersecurity. If you have the relevant certifications and enjoy collaborating in integrated teams, this might be the perfect next step in your career with Auria, where we believe in strengthening national security through top-notch Cyber missions!

Frequently Asked Questions (FAQs) for Cyber Penetration Tester Role at Auria
What are the responsibilities of a Cyber Penetration Tester at Auria?

As a Cyber Penetration Tester at Auria, you'll be responsible for performing comprehensive penetration testing assessments on systems and applications. This includes conducting cyber research and development activities to create zero-day exploits in controlled environments, performing system security analyses to identify vulnerabilities, and drafting detailed research reports. Your role also involves mentoring junior members, participating in integrated product teams, and providing post-test analyses to enhance the overall cybersecurity capabilities.

Join Rise to see the full answer
What qualifications are required for the Cyber Penetration Tester position at Auria?

To be considered for the Cyber Penetration Tester position at Auria, candidates must possess at least one recognized certification, such as Global Information Assurance Certification (GIAC) Penetration Tester (GPEN) or Certified Ethical Hacker (Master). Furthermore, having an active Security Clearance-Secret is required. A Bachelor’s Degree in Computer Science, Information Technology, Engineering, or a related field is highly desirable, along with additional cybersecurity certifications to further enhance qualifications.

Join Rise to see the full answer
What benefits does Auria offer to Cyber Penetration Testers?

Auria offers an enticing benefits package for Cyber Penetration Testers, which includes a generous PTO policy that increases with tenure, a flex time policy for better work-life balance, and 11 paid holidays each year. Employees enjoy up to a 4% match on 401(k) contributions, tuition and certification fee assistance, low-cost medical plans with an HSA option, no-cost life insurance, and access to an Employee Assistance Program. These benefits exemplify Auria's commitment to its workforce.

Join Rise to see the full answer
How does the Cyber Penetration Tester role support the Marine Corps mission?

The Cyber Penetration Tester role at Auria is pivotal in supporting the Marine Corps' mission by ensuring the integrity and security of the Command, Control, Communications, Computers, Cyber, and Intelligence systems. By identifying vulnerabilities and conducting penetration tests, you'll contribute to the development of proactive cybersecurity measures that enhance operational readiness and the overall capability of the Fleet Marine Force.

Join Rise to see the full answer
What kind of work environment can a Cyber Penetration Tester expect at Auria?

A Cyber Penetration Tester at Auria can expect a collaborative and dynamic work environment that values innovation and technical expertise. You'll engage with diverse teams working on challenging projects and have the opportunity to influence cybersecurity strategies. Our focus on mentorship and continuous learning ensures that you can develop your skills while contributing to critical national security missions.

Join Rise to see the full answer
Common Interview Questions for Cyber Penetration Tester
Can you describe your experience with penetration testing methodologies?

When answering this question, focus on specific methodologies you have utilized, such as OWASP or NIST, and provide examples of how you've implemented them in past assessments. Emphasize your understanding of various penetration testing stages, including reconnaissance, scanning, exploitation, and post-exploitation.

Join Rise to see the full answer
What tools do you commonly use for penetration testing?

Discuss the tools you are proficient in, like Metasploit, Burp Suite, or Wireshark, and explain how you have used them in prior roles. Highlight your ability to choose the right tools based on the testing requirements and the systems involved.

Join Rise to see the full answer
How do you keep your technical skills updated in the cyber security field?

Mention specific strategies, such as attending industry conferences, participating in web seminars, engaging with cybersecurity communities, or taking advanced courses and certifications. This demonstrates your commitment to continuous learning and adaptation to the constantly evolving cybersecurity landscape.

Join Rise to see the full answer
Can you provide an example of a challenging penetration testing project you managed?

Share a detailed story about a complex project where you faced significant obstacles, how you approached the testing, the solutions you implemented, and the outcomes. Focus on specific skills you utilized to overcome these challenges.

Join Rise to see the full answer
How do you ensure the reporting of findings is understandable to non-technical stakeholders?

Discuss your approach to tailoring communication based on your audience. Explain how you simplify technical jargon and use visual aids, summaries, and clear recommendations in your reports to ensure that non-technical stakeholders grasp the significance and urgency of your findings.

Join Rise to see the full answer
What steps do you follow while conducting a vulnerability assessment?

Detail the steps of your assessment process, starting from information gathering, scanning the systems for vulnerabilities, analyzing results, and finally reporting. Explain how you prioritize vulnerabilities based on their risk to the organization and the urgency for remediation.

Join Rise to see the full answer
What is your approach to developing zero-day exploits?

Talk about your methodologies for researching new vulnerabilities, your understanding of exploit development, and any experiences you have had in creating or testing zero-day exploits in secure environments.

Join Rise to see the full answer
How do you handle situations where you find a critical vulnerability during a test?

Outline your escalation process and communication strategies. Stress the importance of timely, clear communication with relevant stakeholders to mitigate risks while ensuring that the information remains secure and confidential.

Join Rise to see the full answer
What kind of mentoring experience do you have?

Share specific instances where you guided junior team members, the methods you used (like code reviews, training sessions, or one-on-one coaching), and the positive impact these mentoring activities had on team performance or individual growth.

Join Rise to see the full answer
Why are you interested in the Cyber Penetration Tester role at Auria?

Express your interest in working with Auria's mission and emphasize how your skill set aligns with their needs. Talk about the company's reputation, your desire to work on projects that enhance national security, and your enthusiasm for collaborating with innovative teams.

Join Rise to see the full answer
Similar Jobs
Photo of the Rise User
Auria Hybrid No location specified
Posted 14 days ago
Photo of the Rise User
Auria Hybrid No location specified
Posted 14 days ago
Photo of the Rise User
Posted 28 minutes ago
Photo of the Rise User
Posted yesterday
Photo of the Rise User
Posted 6 days ago
Photo of the Rise User
NBCUniversal Remote 904 Sylvan Ave, Englewood Cliffs, NEW JERSEY
Posted 13 days ago

Ensuring customer mission success while creating growth opportunities for our employees

122 jobs
MATCH
Calculating your matching score...
FUNDING
SENIORITY LEVEL REQUIREMENT
TEAM SIZE
EMPLOYMENT TYPE
Full-time, on-site
DATE POSTED
March 31, 2025

Subscribe to Rise newsletter

Risa star 🔮 Hi, I'm Risa! Your AI
Career Copilot
Want to see a list of jobs tailored to
you, just ask me below!