Red Team Operator at Booz Allen
Lakewood, Colorado, USA -
Full Time


Start Date

Immediate

Expiry Date

16 Nov, 25

Salary

99000.0

Posted On

16 Aug, 25

Experience

10 year(s) or above

Remote Job

Yes

Telecommute

Yes

Sponsor Visa

No

Skills

Information Systems, Metasploit, C++, Communication Skills, Teams, Gpen, It, Threat Intelligence, Technical Reports, Powershell, Nessus, Python, Information Technology, Red Teaming, Cs, Penetration Testing, Burp Suite, Nmap, Oscp, C, Cissp

Industry

Information Technology/IT

Description

BASIC QUALIFICATIONS:

  • 10+ years of experience in cybersecurity or Information Technology
  • 5+ years of experience in red teaming, adversary emulation, or penetration testing
  • Experience with security assessment and emulation tools, including Metasploit, Cobalt Strike, Burp Suite, Nmap, Nessus, and Caldera
  • Knowledge of threat actor behaviors and MITRE ATT&CK
  • Knowledge of cyber threat intelligence and detection development workflows
  • Ability to research, understand, and deploy attacker tools in a lab environment
  • Ability to work independently with limited oversight as well as effectively in teams with individuals with a variety of skills and backgrounds
  • Top Secret clearance
  • Bachelor’s degree in CS, IT, or Information Systems
  • Certified Ethical Hacker (CEH) or CompTIA PenTest+ Certification

ADDITIONAL QUALIFICATIONS:

  • 10+ years of experience in red teaming, adversary emulation, or penetration testing
  • Experience working in a SOC or cyber operations environment
  • Possession of excellent scripting or programming skills using Python, PowerShell, C, or C++
  • Possession of excellent collaboration and written and verbal communication skills, including writing formal technical reports
  • OSCP, CISSP, OSWP, GPEN, GWAP, or GPEN Certification

How To Apply:

Incase you would like to apply to this job directly from the source, please click here

Responsibilities

Find possible vulnerabilities while using penetration testing tools and techniques to ensure security of computer systems, applications, servers, or networks. Apply advanced consulting skills or extensive technical expertise and full industry knowledge. Develop innovative solutions to complex problems. Work without considerable direction. Mentor and may supervise team members.

Loading...