Let’s get started
By clicking ‘Next’, I agree to the Terms of Service
and Privacy Policy, and consent to receive emails from Rise
Jobs / Job page
Red Team Penetration Tester (Virginia Beach, VA) image - Rise Careers
Job details

Red Team Penetration Tester (Virginia Beach, VA) - job 2 of 2

Responsibilities

Peraton is seeking qualified individuals to join our team to provide engineering support for Cyber Situational Awareness (SA), Cyber Command and Control (C2), Mission Assurance, and Homeland Defense. This includes conducting Agile software engineering in a Development, Security, and Operations (DevSecOps) environment, performing Cloud architectural design, operation, and administration functions, and cyber security and Risk Management Framework (RMF) support. Also included are rapid design, development, test, deployment, maintenance and operation of specific software and hardware capabilities to meet current Cyber Defensive needs. 

 

The Naval Surface Warfare Center Dahlgren Division (NSWCDD) Dam Neck Activity’s (DNA) work is focused on providing engineering, acquisition, logistical, and Cybersecurity (CS) support to the Navy, Marine Corps, Special Warfare Coalition, and Joint Forces for programs including but not limited to Common Total Ship Computing Environment (TSCE), Atlanta Weapon System (AtWS), NAVSEA Red Team, National Cyber Range Complex (NCRC), surface and sub training systems, and Risk Management Framework (RMF) Support for Explosive Ordinance Disposal (EOD).

 

Are you ready to take your career to the next level while contributing to the defense of our nation? Peraton, a recognized leader in Cyber, Digital Transformation, Cloud, Operations, and Engineering, is seeking a skilled Red Team Penetration Tester to bring extensive experience in COMSEC management, tactical network configuration, and collaboration with cross-functional personnel to maintain secure communications capabilities in support of critical operations. 

 

With the growing number of breaches of tactical and non-tactical computer systems, there is an increasing need to focus on the engineering aspects of CS. CS continues to be approached as compliance-based and this has not addressed significant shortcomings and vulnerabilities in the security of naval warfare systems and other service warfare systems. CS requirements must be included during the design, development, and sustainment phases of systems acquisition to ensure they are secure and Cyber-resilient throughout their Life-Cycle. Additionally, previously designed, and fielded systems must be evaluated on an engineering basis to determine potential changes to their design or supportability approaches.

 

This position is fully on-site at Dam Neck in Virginia Beach, VA.

 

Why Peraton?

 

Peraton invests in our people, offering competitive compensation, comprehensive benefits, and opportunities for career advancement. If you are passionate about making a difference, eager to take on challenging technical problems, and ready to grow in a dynamic environment, Peraton is ready to invest in your future.

 

What You’ll Do:

 

As a Red Team Penetration Tester at Peraton, you will provide Onsite Representative (OSR) support to NSWCDD DNA by providing technical support to:

  • Develop, modify, and utilize offensive security tools such as Metasploit, NMAP, Kali Linux, and Cobalt Strike
  • Mimic threat actor behavior using TTPs aligned with frameworks like MITRE ATT&CK
  • Conduct assessments across multiple operating systems including Linux, Windows, and macOS
  • Perform exploit development and identify zero-day or previously unknown vulnerabilities
  • Analyze, identify, and remediate gaps in offensive tools and development techniques
  • Perform development with at least two scripting or programming languages (Python, C+, Java, Rust, Assembly, C#, etc.) in support of exploit development

What You Bring:

 

We’re looking for a talented and motivated Red Team Penetration Tester who thrives in high-stakes environments. To succeed in this role, you’ll need:

  • Proven Technical Expertise: Experience managing multi-user computer systems, monitoring system performance, and configuring operating systems in a mission-critical environment.
  • Security Focus: Strong background in systems security administration, including user account management, system hardening, and enforcing security best practices.
  • Problem-Solving Skills: Advanced troubleshooting capabilities to identify, diagnose, and resolve complex technical
  • Collaborative Mindset: Ability to work closely with engineers, users, and vendors to support and improve system operations.

Join Our Mission:

 

At Peraton, you’ll be part of a team that’s making a real difference. We are committed to creating solutions that empower the U.S. Intelligence Community and our national defense partners to succeed in their mission to protect America. We offer a culture that fosters innovation, collaboration, and continuous learning, with opportunities for career growth in one of the most dynamic fields in the industry. 

 

If you’re ready to be challenged, make an impact, and grow your career while supporting the nation’s defense, apply today! 

#DNA25

Qualifications

Required:

 

  • Min 10 years with BS/BA or Min 8 years with MS/MA or Min 5 years with PhD
    • Four years of additional related expereince may be considered in lieu of Bachelors
  • In-depth understanding of computer security, military system specifications, and DoD cybersecurity policies
  • Strong ability to communicate clearly and succinctly in written and oral presentations
  • Must possess one or more of the following DoD 8570.01-M CSSP Auditor certifications:
    • CEH
    • CySA+
    • CISA
    • GSNA
    • CFR
    • PenTest+
  • Must possess Offensive Security Certified Professional (OSCP) certification
  • Must possess one or more of the following certifications:
    • Offensive Security Certified Expert (OSCE)
    • Offensive Security Exploitation Expert (OSEE)
    • Offensive Security Wireless Professional (OSWP)
  • An ACTIVE Top Secret with SCI eligibility
  • Current U.S. passport or the ability to obtain prior to start

Desired: 

  • Education: Bachelor of Science in Information Systems, Bachelor of Science in Information Technology, Bachelor of Science in Computer Science, or Bachelor of Science in Computer Engineering
  • Ten (10) years of full-time professional experience conducting penetration testing and/or offensive Cyber operations including demonstrated experience in each of the following areas:
    • Developing and utilizing penetration tools such as Metasploit, NMAP, Kali Linux, Cobalt Strike
    • Mimicking threat behavior and adversary emulation
    • Utilizing various operating systems (Linux, Windows, MAC OS)
    • Utilizing Active Directory
    • Performing exploit development
    • Identifying gaps in tools and development techniques
    • Performing development with at least two scripting or programming languages (python, C+, Java, Rust, Assembly, C#, etc.)

Peraton Overview

Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can’t be done by solving the most daunting challenges facing our customers. Visit peraton.com to learn how we’re keeping people around the world safe and secure.

Target Salary Range

$112,000 - $179,000. This represents the typical salary range for this position based on experience and other factors.

EEO

EEO: Equal opportunity employer, including disability and protected veterans, or other characteristics protected by law.

Average salary estimate

$145500 / YEARLY (est.)
min
max
$112000K
$179000K

If an employer mentions a salary or salary range on their job, we display it as an "Employer Estimate". If a job has no salary data, Rise displays an estimate if available.

What You Should Know About Red Team Penetration Tester (Virginia Beach, VA), Peraton

Are you ready to elevate your career as a Red Team Penetration Tester with Peraton in beautiful Virginia Beach, VA? At Peraton, we believe in defending our nation through innovative engineering and cybersecurity solutions. You will play a crucial role in supporting Cyber Situational Awareness, Cyber Command and Control, and Homeland Defense. Imagine conducting assessments across various operating systems like Linux, Windows, and macOS as you assess vulnerabilities and develop exploits using tools like Metasploit and Cobalt Strike. Our dynamic environment encourages collaboration with cross-functional teams, allowing you to mimic threat actor behavior while utilizing advanced offensive security techniques. With the increasing need for resilient cybersecurity strategies, your expertise will help secure critical programs, ensuring systems remain robust and secure throughout their life cycle. At Peraton, you’re not just fulfilling a job role; you’re embarking on a mission that truly matters. We offer competitive compensation, a comprehensive benefits package, and a culture that fosters continuous growth and innovation. Join us at Dam Neck in Virginia Beach, where you’ll have the opportunity to make a real difference while working alongside skilled professionals passionate about enhancing cybersecurity and protecting our armed forces. If you thrive in high-stakes environments and are excited about solving formidable challenges, Peraton is eager to invest in your future!

Frequently Asked Questions (FAQs) for Red Team Penetration Tester (Virginia Beach, VA) Role at Peraton
What are the key responsibilities of a Red Team Penetration Tester at Peraton?

As a Red Team Penetration Tester at Peraton, you will engage in critical activities such as developing and modifying offensive security tools, conducting assessments across various operating systems, and performing exploit development. You will collaborate with teams to identify gaps in security tools and techniques, ensuring comprehensive coverage of potential vulnerabilities while mimicking threat actor behavior aligned with frameworks like MITRE ATT&CK.

Join Rise to see the full answer
What qualifications are needed for the Red Team Penetration Tester position at Peraton?

Candidates for the Red Team Penetration Tester role at Peraton should possess a minimum of 10 years of relevant experience along with a Bachelor's degree, or 8 years with a Master's degree, or 5 years with a PhD. Additionally, holding certifications such as Offensive Security Certified Professional (OSCP) and any of the DoD 8570.01-M CSSP Auditor certifications like CEH or PenTest+ is essential to demonstrate expertise and compliance.

Join Rise to see the full answer
How does Peraton support career growth for Red Team Penetration Testers?

Peraton is committed to investing in the professional growth of their Red Team Penetration Testers. With a culture that encourages continuous learning and innovation, employees can expect opportunities for career advancement through training programs, workshops, and access to cutting-edge technologies that enhance their skills in the evolving field of cybersecurity.

Join Rise to see the full answer
What tools and technologies does the Red Team Penetration Tester use at Peraton?

In the role of Red Team Penetration Tester, you will utilize advanced tools like Metasploit, NMAP, Kali Linux, and Cobalt Strike. Familiarity with scripting and programming languages, such as Python, C+, and Rust, is also beneficial as you develop and refine exploitation techniques and tools to simulate real-world attack scenarios.

Join Rise to see the full answer
What is the work environment like for a Red Team Penetration Tester at Peraton?

The work environment for a Red Team Penetration Tester at Peraton is both challenging and collaborative, centered at the Dam Neck facility in Virginia Beach. You'll be part of a tightly-knit team that prioritizes innovation and teamwork, engaging in hands-on security assessments and providing valuable insights to ensure the integrity of military systems and operations.

Join Rise to see the full answer
Common Interview Questions for Red Team Penetration Tester (Virginia Beach, VA)
Can you describe your experience with penetration testing tools as a Red Team Penetration Tester?

When answering this question, provide specific examples of the tools you've worked with, such as Metasploit or NMAP. Discuss particular projects where you successfully exploited vulnerabilities and explain how these experiences have equipped you with practical skills necessary for the Red Team Penetration Tester role at Peraton.

Join Rise to see the full answer
How do you approach vulnerability assessments across multiple operating systems?

To answer this, illustrate your methodical approach to conducting assessments on different operating systems like Linux, Windows, and macOS. Detail any frameworks or methodologies you use and share examples of how you've identified and remediated vulnerabilities in past roles, particularly focusing on any unique challenges faced.

Join Rise to see the full answer
What strategies do you employ to mimic threat actor behavior in your assessments?

Discuss how you utilize models like MITRE ATT&CK to align your testing with real-world attack patterns. Provide examples of past experiences where you successfully simulated an attack, detailing specific tactics, techniques, and procedures (TTPs) that you employed.

Join Rise to see the full answer
Can you explain a challenging exploit you developed and the process you followed?

Outline the specific exploit you developed, the initial context, the challenges you faced, and the eventual outcomes. Highlight key technical skills you employed, including any programming languages used and how your approach enhanced the overall security assessment.

Join Rise to see the full answer
How do you stay updated with the latest cybersecurity trends and vulnerabilities?

Mention your proactive habits in keeping abreast of cybersecurity developments, such as participating in webinars, following relevant blogs, or engaging in communities. Discuss how this continuous learning contributes to your effectiveness as a Red Team Penetration Tester.

Join Rise to see the full answer
What is your experience with scripting and programming languages in penetration testing?

Share your specific experience with languages like Python or Java in the context of developing penetration testing tools or scripts. Highlight any particular projects where you used these skills effectively to solve problems or create innovative solutions.

Join Rise to see the full answer
Describe your approach to collaborating with cross-functional teams.

Illustrate your teamwork skills by providing examples of successful collaborations with engineers and other stakeholders. Discuss how effective communication and collaboration have led to improvements in security practices or project outcomes in your previous roles.

Join Rise to see the full answer
How do you prioritize vulnerabilities you discover during assessments?

Talk about your systematic approach to evaluating and prioritizing identified vulnerabilities based on factors such as severity, potential impact, and exploitability. Include any frameworks or scoring systems you utilize and how this prioritization influences remediation efforts.

Join Rise to see the full answer
What experience do you have with compliance and cybersecurity policies, particularly within the military context?

Share any relevant experiences you've had working with DoD cybersecurity policies or military systems. Discuss how you ensure compliance during your assessments and the significance of these policies in your testing strategies.

Join Rise to see the full answer
Can you provide an example of a successful remediation you were involved in?

recount a specific instance where you identified a critical vulnerability and worked through its remediation. Highlight the steps you took, the collaborators involved, and the outcome to showcase your impact and technical expertise.

Join Rise to see the full answer
Similar Jobs
Photo of the Rise User
Posted 13 days ago

Peraton is looking for a skilled Contracts Administration, Advisor to join their dynamic team and manage a diverse portfolio of contracts.

Photo of the Rise User

Join Peraton as an Information Assurance/Security Engineer Manager, leading initiatives to enhance cybersecurity for the Department of Homeland Security.

Photo of the Rise User
Experian Remote 80 Victoria Street, London, United Kingdom
Posted 12 days ago

Join Experian as a Senior DevOps Engineer and be part of a collaborative team transforming technology within the Credit & Verifications Services sector.

ngc Hybrid United States-West Virginia-Rocket Center
Posted 13 days ago

Join Northrop Grumman as an Associate Cybersecurity Analyst and contribute to vital cybersecurity efforts in a dynamic, onsite role.

Photo of the Rise User

As an Information Security Analyst at Cambium Assessment, you will play a critical role in advancing their Information Security program.

Photo of the Rise User
Posted yesterday

Vail Resorts is seeking a Senior Analyst in IT Applications to optimize our new Enterprise Asset Management system, aiding in delivering exceptional experiences.

Photo of the Rise User
Posted 7 days ago
Inclusive & Diverse
Empathetic
Collaboration over Competition
Growth & Learning
Transparent & Candid
Medical Insurance
Dental Insurance
Mental Health Resources
Life insurance
Disability Insurance
Child Care stipend
Employee Resource Groups
Learning & Development

Lead the cybersecurity audit team at American Express, driving assurance and innovative audit practices in a collaborative environment.

Photo of the Rise User

Join PwC as an IT Service Manager, where you will enhance IT service delivery while aligning operations with financial objectives.

Photo of the Rise User
Posted 11 days ago

Join XMSTART as an experienced Intelligence Analyst/Integrator where you will enhance government operations through advanced analytical support.

Photo of the Rise User
Posted 7 days ago
Inclusive & Diverse
Empathetic
Collaboration over Competition
Growth & Learning
Transparent & Candid
Medical Insurance
Dental Insurance
Mental Health Resources
Life insurance
Disability Insurance
Child Care stipend
Employee Resource Groups
Learning & Development

Join American Express as a Cybersecurity Audit Director and shape the future of their internal audit practices with a focus on technology and data-driven methodologies.

Photo of the Rise User
Collaboration over Competition
Growth & Learning
Work/Life Harmony
Unlimited Vacation
Learning & Development
Social Gatherings
Photo of the Rise User
Posted 10 months ago
Photo of the Rise User
Inclusive & Diverse
Rise from Within
Mission Driven
Diversity of Opinions
Work/Life Harmony
Transparent & Candid
Growth & Learning
Fast-Paced
Collaboration over Competition
Take Risks
Friends Outside of Work
Passion for Exploration
Customer-Centric
Reward & Recognition
Feedback Forward
Rapid Growth
Medical Insurance
Paid Time-Off
Maternity Leave
Mental Health Resources
Equity
Paternity Leave
Fully Distributed
Flex-Friendly
Some Meals Provided
Snacks
Social Gatherings
Pet Friendly
Company Retreats
Dental Insurance
Life insurance
Health Savings Account (HSA)
Photo of the Rise User
Inclusive & Diverse
Rise from Within
Mission Driven
Diversity of Opinions
Work/Life Harmony
Transparent & Candid
Growth & Learning
Fast-Paced
Collaboration over Competition
Take Risks
Friends Outside of Work
Passion for Exploration
Customer-Centric
Reward & Recognition
Feedback Forward
Rapid Growth
Medical Insurance
Paid Time-Off
Maternity Leave
Mental Health Resources
Equity
Paternity Leave
Fully Distributed
Flex-Friendly
Some Meals Provided
Snacks
Social Gatherings
Pet Friendly
Company Retreats
Dental Insurance
Life insurance
Health Savings Account (HSA)
Photo of the Rise User
Inclusive & Diverse
Rise from Within
Mission Driven
Diversity of Opinions
Work/Life Harmony
Transparent & Candid
Growth & Learning
Fast-Paced
Collaboration over Competition
Take Risks
Friends Outside of Work
Passion for Exploration
Customer-Centric
Reward & Recognition
Feedback Forward
Rapid Growth
Medical Insurance
Paid Time-Off
Maternity Leave
Mental Health Resources
Equity
Paternity Leave
Fully Distributed
Flex-Friendly
Some Meals Provided
Snacks
Social Gatherings
Pet Friendly
Company Retreats
Dental Insurance
Life insurance
Health Savings Account (HSA)

Our mission is to protect and promote freedom around the world by Securing our future, Connecting our world, Safeguarding our enterprise, Protecting our borders, Enabling commerce, Enhancing human knowledge, and Protecting our citizens.

751 jobs
MATCH
Calculating your matching score...
FUNDING
SENIORITY LEVEL REQUIREMENT
TEAM SIZE
EMPLOYMENT TYPE
Full-time, on-site
DATE POSTED
April 18, 2025

Subscribe to Rise newsletter

Risa star 🔮 Hi, I'm Risa! Your AI
Career Copilot
Want to see a list of jobs tailored to
you, just ask me below!