About the Company
Booz Allen Hamilton has been at the forefront of strategy and technology for more than 100 years. We are a global firm with a proven track record of solving the most complex challenges for government, commercial, and non-profit organizations. Our cybersecurity division is dedicated to safeguarding critical infrastructure and sensitive data against evolving threats, leveraging cutting-edge research and advanced methodologies.
Job Description
Join Booz Allen Hamilton’s elite cybersecurity team in Charleston, SC, as a Senior Ethical Hacker. In this critical role, you will be responsible for proactively identifying vulnerabilities, simulating real-world attacks, and providing strategic recommendations to strengthen our clients’ security posture. You will work on diverse projects, ranging from web applications and network infrastructure to cloud environments, contributing directly to national security and enterprise resilience. This position offers an exciting opportunity for seasoned cybersecurity professionals seeking to advance their careers and work with a team of leading experts.
Key Responsibilities
- Conduct comprehensive penetration testing on web applications, networks, cloud infrastructure, and APIs.
- Perform vulnerability assessments and risk analysis, identifying critical security flaws.
- Develop custom exploits, tools, and scripts to emulate advanced persistent threats.
- Provide detailed reports and actionable recommendations for remediation to clients and internal teams.
- Stay abreast of the latest cybersecurity threats, vulnerabilities, and attack techniques.
- Mentor junior team members and contribute to the development of ethical hacking methodologies.
- Participate in red team exercises and incident response simulations.
Required Skills
- Minimum 5 years of experience in ethical hacking, penetration testing, or red teaming.
- Proficiency with penetration testing tools (e.g., Metasploit, Burp Suite, Nmap, Wireshark).
- Strong understanding of network protocols, operating systems (Windows, Linux), and web technologies.
- Experience with scripting languages (Python, PowerShell, Bash).
- Knowledge of common security frameworks (NIST, ISO 27001).
- Excellent written and verbal communication skills.
- Ability to obtain and maintain a U.S. security clearance (if applicable).
Preferred Qualifications
- Bachelor's or Master's degree in Computer Science, Cybersecurity, or a related field.
- Relevant certifications such as OSCP, OSCE, GPEN, GWAPT, or eMAPT.
- Experience with cloud security (AWS, Azure, GCP) penetration testing.
- Familiarity with reverse engineering and malware analysis.
Perks & Benefits
- Comprehensive health, dental, and vision insurance.
- 401(k) with company match.
- Paid time off and holidays.
- Professional development opportunities and tuition reimbursement.
- Visa sponsorship and relocation assistance for qualified candidates.
- Access to cutting-edge cybersecurity research and labs.
- Collaborative and inclusive work environment.
How to Apply
Interested candidates are invited to submit their application by clicking the "Apply Now" button below. To ensure your application is considered, please include the following:
- A current resume
- A cover letter outlining your suitability for the role and your motivation for applying.
We review applications on a rolling basis and will contact shortlisted candidates for an interview.
DISCLAIMER
Welcome to VitalaliCare.com. We provide job seekers with information gathered from various publicly available job posting websites. We do not charge any fees for accessing or using our website, and all job information is provided free of charge.
VitalaliCare.com does not directly offer, manage, or engage in the hiring process for any of the job listings featured on our website. All listings are sourced from third-party job posting platforms. If you have any concerns or need to report a scam, please contact us at techturna@gmail.com.