NIWC Engineer Computer II at OneZero Solutions – South Carolina, USA

We are an employee-focused company that truly values ​​our team members and their value to our customers and the missions they support. We pride ourselves on being forward thinkers and nurturing teams that are and remain technically proficient and technically capable across a wide range of cyber mission areas. Full-time OneZero employees receive a highly competitive benefits package including health/dental/ophthalmology/life plans, 401K with company matching, PTO & paid holidays, employee referral program, and educational assistance. Learn more on our website: https://www.onezerollc.com/careers/

Job title: Computer Engineer II

Location: North Charleston, SC

Clearance: Secret to Top Secret SCI

In this role, you will support an accredited DoD Cyber ​​Red Team and the Naval Information Warfare Systems (NAVWAR) Red Team (NWRT) in conducting security assessments, participating in operational test (OT) events, and conducting penetration testing.

Education: Bachelor’s degree in Computer Science, Electrical Engineering, Electronics Engineering, or Mathematics with a specialization in Computer Science.

Certifications

The candidate shall have the relevant certifications within one and a half years after starting his/her duties: Offensive Security Certified Professional (OSCP) or Offensive Security Certified Expert (OSCE) or Offensive Security Certified Expert (OSCE).
Security Exploitation Expert (OSEE) or Offensive Security Exploit Developer (OSED) or Offensive Security Experienced Pentester (OSEP) or Offensive Security Wireless Professional
(OSWP) or Offensive Security Web Expert (OSWE) or Hack the Box Certified Penetration Testing Specialist (HTB CPTS) or Hack the Box Certified Bug Bounty Hunter (HTB CBBH)
or Certified Red Team Operator (CRTO) from Zero Point Security or Certified Red Team Lead (CRTL) from Zero Point Security or Practical Network Penetration Tester (PNPT) or
GIAC Red Team Professional (GRTP) or GIAC Experienced Penetration Tester (GX-PT) or GIAC Exploit Researcher and Advanced Penetration Tester (GXPN)

Experience: Three (3) years of experience in computer design, software development or computer networking.
Specific experience: One (1) year of technical experience supporting penetration testing or certified Red Team.

OneZero Solutions, LLC is an Equal Opportunity/Affirmative Action Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin or protected veteran status, and will not be discriminated against on the basis of disability.

If you are a qualified individual with a disability or a disabled veteran, you have the right to request an accommodation if your disability prevents or limits your ability to use or access www.onezerollc.com/careers.

To request an adjustment, please contact us at [email protected] or call (202) 987-2580.

You May Also Like

More From Author