We are GDIT. As one of the largest IT and mission services providers to the government, we own our opportunities to better enable healthcare organizations to identify theirs. You can make GDIT your place. You make it your own by turning obstacles into action. By owning your opportunity at GDIT, you’ll play an important role in providing the technologies and services that millions of healthcare professionals depend on, every day. Our work depends on a Security Penetration Tester (BurpSuite/OWASP ZAP) joining our Federal Services System Support and Oversight (FSSSO) team remotely to support the Centers for Medicare & Medicaid Services (CMS) activities. Work visa sponsorship will not be provided for this position.
At GDIT, people are our differentiator. As a Security Penetration Tester (BurpSuite/OWASP ZAP), you will help ensure today is safe and tomorrow is smarter. Our work depends on a Security Penetration Tester (BurpSuite/OWASP ZAP) joining our team to perform threat-hunting functions, using advanced tools to perform authenticated dynamic scans of Salesforce frontend interfaces, and Synk for Static Application Security Testing (SAST). In this role, a typical day includes:
Conducting security assessments, including vulnerability scanning, penetration testing, and risk analysis using Burp Suite.Analyzing web applications for common vulnerabilities, such as XSS, SQL injection, CSRF, and others.Creating detailed reports on findings, including severity ratings, risk analysis, and recommendations for remediation.Collaborating with developers and IT teams to address identified vulnerabilities and provide guidance on security best practices.Staying up-to-date with the latest security trends, tools, and vulnerabilities in web applications and network infrastructure.Assisting in developing and maintaining security documentation and procedures.Participating in security incident response and investigations as needed.Required Skills & Qualifications:
Bachelor’s degree and over 3 years of experince conducting security assessments, including penetration testing and vulnerability scanning.Must have strong experience using Burp Suite for penetration testing and web application security assessments.In-depth knowledge of web application vulnerabilities (OWASP Top 10, etc.) and secure coding practices. Must be able to describe what they are, impacts, and resolutions.Proficiency in web technologies such as HTML, JavaScript, CSS, and HTTP protocols.Experience with other security tools (e.g., Nmap, Nessus, Wireshark, etc.) is a plus.Familiarity with automated testing tools, including Snyk and/or OWASP ZAP (Zed Attack Proxy), and frameworks.Knowledge of security compliance standards and regulations (e.g., GDPR, OWASP, PCI DSS).Strong analytical, problem-solving, and communication skills.At least one or more of the following active certifications: OSCP, CEH, and/or other similar.Experience with Agile methodologies and frameworks such as SAFe and Kanban.Must have ongoing 'Valued' or higher performance ratings.Candidates must be able to obtain Federal Public Trust clearance.Candidates must have lived in the United States at least three (3) out of the last five (5) years.Preferred Qualifications:
Understanding of advanced web application attack techniques, exploitation methods, and tools.Experince with SalesforcePrevious experience working with development teams in a DevSecOps environment.Experience with scripting languages like Python, Bash, or JavaScript.Familiarity with cloud security, containers, and microservices.Previous Experience on Cross-Site Scripting (XSS), Insecure direct object references (IDOR), DOM-based vulnerabilities in Salesforce platform including but not limited to Aura/LWC event handlingHealthcare Service Industry or Center for Medicare and Medicaid Services (CMS) experience
GDIT IS YOUR PLACE
At GDIT, the mission is our purpose, and our people are at the center of everything we do.
OWN YOUR OPPORTUNITY
Explore a career in cyber at GDIT and you’ll find endless opportunities to grow alongside colleagues who share your focus on defending and protecting what matters.