Senior Penetration Tester at MTLS365 LLC
Columbia, MD 21045, USA -
Full Time


Start Date

Immediate

Expiry Date

05 Dec, 25

Salary

150000.0

Posted On

06 Sep, 25

Experience

0 year(s) or above

Remote Job

Yes

Telecommute

Yes

Sponsor Visa

No

Skills

Azure, Aws, Metasploit, Software Assurance, Kali Linux, Rhel, Security Patch Management, Cissp, Linux

Industry

Information Technology/IT

Description

OVERVIEW

MTLS365, LLC is a small business specializing in Information Technology and Cybersecurity. We are a team of experienced cybersecurity consultants delivering cutting-edge solutions for both Federal Government and Commercial sectors. Our mission is to help clients achieve operational and business goals by solving complex problems through expertise, innovation, and sustainable solutions.
MTLS365 is an 8(a) Certified and Minority-Owned Small Business. If you’re driven, eager to tackle critical challenges, and looking for a dynamic and mission-focused environment, MTLS365 offers rewarding opportunities for professional growth

REQUIRED QUALIFICATIONS:

  • Software assurance
  • Penetration testing with automated tools
  • Security patch management
  • Secure cloud and hybrid engineering
  • Cross Domain Solution systems (CDS)

HANDS-ON EXPERIENCE WITH:

  • AWS, Azure, RHEL, Linux, Tenable
  • Kali Linux, Burp Suite Pro, Metasploit

CLEARANCE REQUIREMENTS:

  • Active Top Secret (TS) Clearance required
  • Active DHS EOD required
  • Must be DHS EOD–vetted and available for immediate start
Responsibilities
  • Conduct penetration testing of computer systems, networks, cloud-based environments, and web applications.
  • Perform software assurance and vulnerability assessments.
  • Identify, document, and report security weaknesses, along with actionable remediation recommendations.
  • Analyze root causes of common vulnerabilities, such as:
  • Buffer overflows
  • SQL injection
  • Cross-site request forgery (CSRF)
  • Stored/Reflected cross-site scripting (XSS)
  • Race-condition (TOCTOU)
  • XML External Entity (XXE)
  • Encryption weaknesses
  • Authentication bypass
  • Apply security defense functions (e.g., encryption, access control, identity management) to mitigate supply chain exploitation risks.
  • Provide threat intelligence and conduct vulnerability research using NIST 800-53 CSF and MITRE ATT&CK Framework to support cloud security architecture decisions in both testing and production environments. production environments.
Loading...