Overview: Cyber Defense Technologies (CDT) is looking for a Red Team Operator to support a government customer onsite in Chantilly, VA. Candidates with OSCP certification are highly recommended to apply.
Clearance: An active Top Secret/SCI with CI Poly is required. Candidates who do not meet these requirements will not be considered.
Responsibilities:
Perform and lead a full scope of Red Team testing: including network penetration, web application testing, threat analysis, wireless network assessments, social-engineering testing, and antivirus / EDR evasion techniques.
Configure and safely utilize adversary emulation tools, tactics, and procedures to test internal networks, externally accessible assets, physical controls, and Cloud environments using MITRE ATT&CK methodology.
Utilize knowledge of operating systems, networking protocols, firewalls, databases, firmware, middle ware, applications, forensic analysis, scripting, and programming to perform adversarial based security engagements.
Develop scripts, tools, or methodologies to enhance the Red Team processes.
Develop comprehensive and accurate reports and presentations for both technical and executive audiences.
Effectively communicate findings and strategy to client stakeholders including technical staff, executive leadership, and legal counsel.
Provide risk-appropriate recommendations to correct vulnerabilities discovered.
Qualifications:
High School Diploma/GED, Associates Degree and 5 years of relevant work experience.
Bachelor's Degree and 3 years of relevant work experience.
Experience in penetration testing and/or red teaming.
Knowledge of tools used for offensive security testing such as Kali Linux, Cobalt Strike, NMAP, Wireshark, Metasploit, Burp suite, Bloodhound, PowerShell Empire, Sqlmap, etc.
Experience in shell scripting or automation of simple tasks using Perl, Python, or Ruby.
Experience developing, extending, or modifying exploits, shellcode, or exploitation tools.
Working knowledge of exfiltration and lateral movement techniques.
Working knowledge of OSINT collection/ reconnaissance techniques for target selection.
Strong attention to detail with analytical and problem-solving skills.
Strong communication skills with the ability to clearly translate highly technical information to senior leadership in a way that supports mission goals.
Desired Qualifications:
Hands-on experience as a Red Team Operator within the Intelligence Community (IC).
Hands-on experience modifying and customizing Red Team tools to meet operational requirements.
Experience with physical and/or social-engineering engagements.
Programming skills with languages such as C, C++, C# .NET, Python, etc.
Experience integrating solutions into cloud and virtual environments including AWS and VMware.
Thorough understanding of network protocols, data on the wire, and covert channels.
Mastery of Unix/Linux/Mac/Windows operating systems, including bash and PowerShell.
Industry certifications: OSCP/OSCE, OSWE, GPEN, GCIH, GWAPT, or GXPN
Why Join Cyber Defense Technologies? CDT is committed to hiring and retaining a diverse workforce. We are an Equal Opportunity employer making decisions without regard to race, color, religion, creed, sex, sexual orientation, gender identity, marital status, national origin, age, veteran status, disability, or any other protected class.
Compensation and Benefits:
Competitive salary based on experience.
Comprehensive benefits package, including health, dental, Vision and retirement plans.
Opportunities for professional development and career advancement.
Apply Now: If you are a proactive Red Team Operator and thrive in dynamic environments, we encourage you to apply and join the CDT team!