Cloud Penetration Tester (SME) Job at TMC TECHNOLOGIES

TMC TECHNOLOGIES Rosslyn, VA 22209

Job Description:


TMC Technologies is in search of a subject matter expert - level Cloud Penetration Tester to support a federal client in Rosslyn, VA. The candidate must be a US citizen and possess the ability to obtain an interim Top Secret clearance to start due to federal contract requirements. This role supports the Penetration Testing (Red Cell) Team. The Cloud Penetration Tester - SME will:

  • Design, plan and perform testing of cloud systems to satisfy the NIST 800-53 CA-8 security controls and using methodologies that may include, NIST SP 800-115, Penetration Testing Execution Standard (PTES), and Information Systems Security Assessment Framework (ISSAF).
  • Work with the Red Cell leadership to provide support on and/or lead cloud assessments from beginning to completion including meeting with systems owners, scoping assessments, delivery of assessment reports, briefing system owners and stake holders.
  • Performs leadership support on cloud implementations , network infrastructure, and operating system infrastructures.
  • Organize and lead efforts that document and design improvement strategies for discovered vulnerabilities and monitoring gaps.
  • Produce reports and conduct management briefings on test activities, scenarios, results and recommendations with personnel around the globe.
  • Stay abreast of current attack vectors and unique methods for exploitation of computer networks.
  • Provide support to incident response teams through capability enhancement and reporting.
  • Evaluating cloud system security configurations and recommend enhancements.
  • Provide mentoring and guidance to senior, mid, and staff members by creating and teaching latest techniques in ethical hacking and vulnerability analysis.
  • Securing, testing, having a good understanding of Cloud vulnerabilities and how to address them.



  • Bachelor’s Degree and a minimum of 9 years’ experience required. An additional 6 years of experience may be substituted in lieu of degree.
  • US Citizenship required with the ability to obtain an interim Top Secret Security clearance before start date.
  • Experience with Burp Suite Pro or Zap, including identification and usage of relevant plugins preferred
  • Experience with security assessment tools, including Nessus, Metasploit, or Cobalt Strike
  • Well-rounded background in application, network, cloud, and system security
  • Experience with conducting penetration and malicious user testing in Cloud environments, including Amazon Web Services (AWS), Azure, GCP, and, on premise systems.
  • Proficient in evaluating cloud system security configurations.
  • Has expertise in evaluating findings and performing root cause analysis.
  • Understanding of common Web Application vulnerabilities like SQLi, XSS, CSRF, and HTTP Flooding.
  • Industry related certification

- Desired Qualifications: -
Industry certifications such as OSCP, GCPN, CCSP, OSWE, GPEN, GCIH, GWAPT, or GXPN
Experience with server administration, TCP/IP networking, vulnerability identification and exploitation, vulnerability exploit code development, offensive security operation coordination and communication, vulnerability tracking and remediation, mobile testing.




Please Note :
clarksqn.com is the go-to platform for job seekers looking for the best job postings from around the web. With a focus on quality, the platform guarantees that all job postings are from reliable sources and are up-to-date. It also offers a variety of tools to help users find the perfect job for them, such as searching by location and filtering by industry. Furthermore, clarksqn.com provides helpful resources like resume tips and career advice to give job seekers an edge in their search. With its commitment to quality and user-friendliness, Site.com is the ideal place to find your next job.