The Red Team Security Engineer will conduct multiple penetration tests of global customer networks, rapid development of domain or problem-specific tools that leverage identified vulnerabilities, research on the latest exploitation techniques and threat vectors, and design and configuration of representative test environments. Position Requirements and Duties • Capable of conducting penetration tests on applications, systems and network utilizing proven/formal processes and industry standards.
• Capable of managing multiple penetration test engagements, from cradle to grave, at the same time.
• In depth understanding of emerging threats, vulnerabilities, and exploits. Qualifications • US Citizen
• Active TS/SCI Clearance
• Master’s or Bachelor’s degree in Computer, Electrical or Electronics Engineering or Mathematics with field of concentration in computer science.
• Seven (7) years with Masters or 11 years with Bachelor’s degree of experience in computer design, software development or computer networks.
• Three (3) years of technical experience in support of Penetration Testing or certified Red Team. Desired Qualifications • Ability to independently and rapidly develop tools and scripts from concept to production in a high-stress, short deadline, under-resourced environment using multiple programming languages.
• Experience with scripting.
• Experience performing web application security assessments.
• Experience with TCP/IP protocols as it relates to network security.
• Experience with offensive tool sets including: Kali Linux, Metasploit, CobaltStrike, Intercepting Proxies, etc.
• Experience in using network protocol analyzers and sniffers, as well as ability to decipher packet captures.
• Excellent independent (self-motivational, organizational, personal project management) skills
• Proven ability to work effectively with management, staff, vendors, and external consultants.
• Ability to think outside the box and emulate adversarial approaches.
• Capable of conducting penetration tests on applications, systems and network utilizing proven/formal processes and industry standards.
• Capable of managing multiple penetration test engagements, from cradle to grave, at the same time.
• In depth understanding of emerging threats, vulnerabilities, and exploits. Required Certifications
• 8570 Classification IAT –II
• One or more of the following: OSCP, OSCE, OSEE, OSED, OSEP, OSWP, OSWE, HTB CPTS, HTB CBBH, CRTO, CRTL, PNPT, GRTP, GX-PT, GXPN