Banner Default Image

Senior Red Team Operator

Back to job search

Senior Red Team Operator

  • Location:

    District of Columbia

  • Sector:

    Penetration Testing

  • Job type:

    Permanent

  • Salary:

    £180000 to £230000

  • Contact:

    Karim Adams

  • Contact email:

    k.adams@locke-mccloud.com

  • Contact phone:

    16466478590

  • Published:

    10 months ago

  • Expiry date:

    2023-10-19

​About the job

Job Title:Senior Red Team Operator

Location:Washington DC

Salary:$180,000 - $230,000

Clearance Level:TS/SCI with CI Poly


Job Description:


We are seeking a skilled and experienced Red Team Operator to join this consultancy in Washington DC. As a Red Team Operator, you will be responsible for assessing the security posture of our client's organization by simulating real-world cyber threats and conducting controlled attacks on its systems. Your role will involve performing penetration testing, vulnerability assessments, and other offensive security activities to identify weaknesses and potential security risks.


Responsibilities:


  • Conduct comprehensive security assessments of the organization's systems, networks, and applications.

  • Simulate real-world cyber threats and perform controlled attacks to identify vulnerabilities and weaknesses.

  • Develop and execute sophisticated attack scenarios and exploit techniques to test the effectiveness of existing security controls.

  • Collaborate with other security professionals to analyze and interpret the results of assessments and penetration tests.

  • Document and communicate findings, vulnerabilities, and recommended remediation strategies to stakeholders.

  • Stay up to date with the latest security threats, attack techniques, and defensive countermeasures to continually enhance the Red Team's capabilities.

  • Provide technical guidance and recommendations to improve the overall security posture of the organization.

  • Support incident response efforts by conducting forensic analysis and providing expertise on the root cause of security incidents.

  • Collaborate with internal teams to develop and implement security measures and countermeasures based on identified vulnerabilities.


Qualifications:


  • Active Top Secret (TS) security clearance is mandatory with CI Poly.

  • Bachelor's degree in Computer Science, Cybersecurity, or a related field (or equivalent experience).

  • Strong experience in offensive security, penetration testing, or red teaming.

  • In-depth knowledge of common attack vectors, vulnerability assessment techniques, and security frameworks (e.g., MITRE ATT&CK, OWASP).

  • Familiarity with network protocols, operating systems, and security technologies.

  • Proficiency in scripting or programming languages (e.g., Python, PowerShell, Bash).

  • Relevant industry certifications such as OSCP, OSCE, OSWP, GPEN, GWAPT are essential.

  • Excellent problem-solving skills and ability to think creatively to overcome security challenges.

  • Strong communication skills to effectively convey technical concepts and findings to both technical and non-technical stakeholders.

  • Ability to work independently and as part of a team, prioritize tasks, and meet deadlines.


If you are a talented and motivated cybersecurity professional with a passion for offensive security and protecting critical infrastructure, we invite you to apply for this challenging and rewarding Red Team Operator role. Join our client's team and help safeguard our client's organization's information assets and critical systems.