Red Team Computer Systems Analyst II

23 hours ago


Charleston, United States Arcfield Full time
Overview

Arcfield is a leading provider of full lifecycle, mission-focused systems engineering and integration capabilities to the U.S. government and its allies. The company has more than 60 years of proven experience providing advanced engineering and analysis, IT and C5ISR capabilities to support our nation’s most critical national security missions. Headquartered in Chantilly, VA and with 16 offices around the world, Arcfield employs approximately 1,200 engineers, analysts, IT specialists, and other professionals who put our customers’ missions first, helping them solve their most complex challenges through innovations in modeling, simulation and analysis, digital transformation and C5ISR. Visit arcfield.com for more details.


Responsibilities

Position Summary:

Red Team Computer Systems Analyst II is responsible for providing support for cybersecurity assessment and accreditation activities for the Navy’s National Warfare Red Team (NWRT). The engineer will be responsible for conducting simulated attacks, penetration testing, APT emulation, assessing security measures, and working closely with security teams to remediate identified issues. The ideal candidate is a problem-solver with strong technical skills, a deep understanding of cybersecurity principles, and a passion for ethical hacking. The Offensive Cyber Computer System Analyst will support the NWRT in conducting Red Team operations, managing infrastructure, and developing custom cybersecurity tools to support red team operations.

 

Key Responsibilities:

1. Red Team Assessment Operations Support:

    • Support security assessment efforts for the NWRT, utilizing expertise in all DoD Cyber Red Team capabilities such as Remote and Local Cyber Operations, User-Driven Attacks, Long Term Persistence Missions, Active/Passive Wireless Assessments, and Close Access Enabling Cyber (CAEC) activities.
    • Execute Operational Vulnerability Assessments (OVA), Acquisition Penetration Assessments (APA), and Cyber Opposing Force (OPFOR) Aggressors Exercises following the United States Cyber Command Standing Ground Rules (SGR).
    • Conduct adversarial cybersecurity Developmental and Operational Test and Evaluation (DOT&E) events, penetration tests, and support NWRT assessment methodologies.
    • Develop and maintain Tactics, Techniques, and Procedures (TTPs) for network penetration, data exfiltration, CAEC, phishing campaigns, and malware development.

2. Red Team Certification and Accreditation Support:

    • Support the maintenance and updating of the Red Team’s DoD Cyber Red Team accreditation, including developing and tailoring documentation packages such as CONOPS, System Security Plans (SSPs), Standard Operating Procedures (SOPs), and report templates.
    • Conduct self-assessments against Red Team evaluation scoring metrics (ESMs) and governing policies to ensure compliance and readiness for accreditation evaluations.
    • Build and maintain curriculum, courseware, laboratory environments, and study aids to support DoD Red Team certification, accreditation, and self-assessment activities.
    • Infrastructure Support:
    • Develop, monitor, and maintain the NWRT’s infrastructure for assessment operations and administration, including cloud computing environments and Gold Disk images for various operating systems.
    • Support the implementation of the Risk Management Framework (RMF) process for systems or hosting environments, ensuring compliance with DoD and Navy cybersecurity policies and guidelines.

3. Cybersecurity Tool Development:

    • Support software development activities to create and maintain cybersecurity tools and infrastructure components that enable NWRT operations, from offensive operations to administrative tasks.
    • Ensure tools are interoperable with developed management systems and provide user guides and training for new tools.

Qualifications

Qualifications:

  • DoD IAT II certification (i.e. Security+ CE, CASP, CISSP, etc.)
  • High School diploma or GED is required.
  • 3 years’ experience specializing in Red Team Operations listed above
  • A professional certification in one of the following (or must be able to obtain within one year of hire):
    • Offensive Security Certified Professional (OSCP)
    • Offensive Security Certified Expert (OSCE)
    • Offensive Security Exploitation Expert (OSEE)
    • Offensive Security Exploit Developer (OSED)
    • Offensive Security Experienced Pentester (OSEP)
    • Offensive Security Wireless Professional (OSWP)
    • Offensive Security Web Expert (OSWE)
    • Hack The Box Certified Penetration Testing Specialist (HTB CPTS)
    • Hack The Box Certified Bug Bounty Hunter (HTB CBBH)
    • Certified Red Team Operator (CRTO) from Zero Point Security
    • Certified Red Team Lead (CRTL) from Zero Point Security
    • Practical Network Penetration Tester (PNPT)
    • GIAC Red Team Professional (GRTP)
    • GIAC Experienced Penetration Tester (GX-PT)
    • GIAC Exploit Researcher and Advanced Penetration Tester (GXPN)
  • Must POSSESS and be able to maintain a TS/SCI clearance

 Preferred Qualifications:

  • Master’s or Bachelor’s degree in Computer, Electrical or Electronics Engineering or Mathematics with field of concentration in Computer Science is preferred.
  • Experience in working on a NSA accredited DoD Red Team.

EEO Statement

EEO

Arcfield proactively fulfills its role as an equal opportunity employer. We do not discriminate against any employee or applicant for employment because of race, color, sex, religion, age, sexual orientation, gender identity and expression, national origin, marital status, physical or mental disability, status as a Disabled Veteran, Recently Separated Veteran, Active-Duty Wartime or Campaign Badge Veteran, Armed Forces Services Medal, or any other characteristic protected by law.



  • Charleston, United States Arcfield Full time

    OverviewArcfield is a leading provider of full lifecycle, mission-focused systems engineering and integration capabilities to the U.S. government and its allies. The company has more than 60 years of proven experience providing advanced engineering and analysis, IT and C5ISR capabilities to support our nation’s most critical national security missions....


  • Charleston, United States Adapt Forward Full time

    Job DescriptionJob DescriptionRed Team Specialist III (Computer System Analyst III)Charleston, SCMinimum Top Secret/SCIThe Red Team Specialist III will mimick threat behavior for multiple penetration tests of global customer networks, conduct research on the latest exploitation techniques and threat vectors, and design and configuration of representative...


  • Charleston, United States Adapt Forward Full time

    Job DescriptionJob DescriptionRed Team Specialist III (Computer System Analyst III)Charleston, SCMinimum Top Secret/SCIThe Red Team Specialist III will mimick threat behavior for multiple penetration tests of global customer networks, conduct research on the latest exploitation techniques and threat vectors, and design and configuration of representative...


  • North Charleston, United States Geodesicx Inc Full time

    Job DescriptionJob DescriptionGeodesicx, Inc. is in search of a Computer Systems Analyst II to join our team in the Charleston, SC area. The Computer System Analyst II is responsible for providing technical expertise in test and evaluation, network protocols, LAN administration fundamentals, and UNIX and Windows-based operating systems. This role supports...


  • North Charleston, United States Adapt Forward Full time

    Red Team Specialist III (Computer System Analyst III) Charleston, SC Minimum Top Secret/SCI The Red Team Specialist III will mimick threat behavior for multiple penetration tests of global customer networks, conduct research on the latest exploitation techniques and threat vectors, and design and configuration of representative test environments. Position...


  • CHARLESTON, United States Atechstar Full time

    Job DescriptionImagine One Technology & Management . is currently seeking a Computer System Analyst II to support a large United States Marine Corps effort within Naval Information Warfare Center Atlantic in Charleston South Carolina. We invite you to apply to this contingent job opportunity and consider a role on our team. Experience RequirementsThree...


  • Charleston, West Virginia, United States Atechstar Full time

    Job DescriptionImagine One Technology & Management . is currently seeking a Computer System Analyst II to support a large United States Marine Corps effort within Naval Information Warfare Center Atlantic in Charleston South Carolina. We invite you to apply to this contingent job opportunity and consider a role on our team. Experience RequirementsThree (3)...


  • CHARLESTON, United States Atechstar Full time

    Job Description Imagine One Technology & Management Ltd. is currently seeking a Computer System Analyst II to support a large United States Marine Corps effort within Naval Information Warfare Center Atlantic in Charleston South Carolina. We invite you to apply to this contingent job opportunity and consider a role on our team.Experience Requirements ...


  • Charleston, West Virginia, United States Atechstar Full time

    Job Description Imagine One Technology & Management Ltd. is currently seeking a Computer System Analyst II to support a large United States Marine Corps effort within Naval Information Warfare Center Atlantic in Charleston South Carolina. We invite you to apply to this contingent job opportunity and consider a role on our team.Experience Requirements Three...


  • Charleston, United States Adapt Forward Full time

    Job DescriptionJob DescriptionRed Team Security Engineer (Engineer, Computer III)Charleston, SCMinimum Top Secret/SCIThe Red Team Security Engineer will conduct multiple penetration tests of global customer networks, rapid development of domain or problem-specific tools that leverage identified vulnerabilities, research on the latest exploitation techniques...


  • Charleston, United States Adapt Forward Full time

    Job DescriptionJob DescriptionRed Team Security Engineer (Engineer, Computer III)Charleston, SCMinimum Top Secret/SCIThe Red Team Security Engineer will conduct multiple penetration tests of global customer networks, rapid development of domain or problem-specific tools that leverage identified vulnerabilities, research on the latest exploitation techniques...


  • Charleston, West Virginia, United States Link Solutions, Inc. Full time

    Position OverviewLink Solutions, Inc. is in search of a Senior Computer Systems Analyst to enhance their team. This position plays a pivotal role in supporting the National Science Foundation's projects while safeguarding the operational functionality and security of client IT infrastructures.Key Responsibilities:Set up, configure, and oversee operating...


  • Charleston, United States Adapt Forward Full time

    Job DescriptionJob DescriptionSenior Red Team Security Engineer (Engineer, Computer IV)Charleston, SCMinimum Top Secret/SCIThe Red Team Security Engineer will conduct multiple penetration tests of global customer networks, rapid development of domain or problem-specific tools that leverage identified vulnerabilities, research on the latest exploitation...


  • Charleston, United States Adapt Forward Full time

    Job DescriptionJob DescriptionSenior Red Team Security Engineer (Engineer, Computer IV)Charleston, SCMinimum Top Secret/SCIThe Red Team Security Engineer will conduct multiple penetration tests of global customer networks, rapid development of domain or problem-specific tools that leverage identified vulnerabilities, research on the latest exploitation...

  • IT Systems Analyst

    5 days ago


    Charleston, West Virginia, United States Apex Systems Full time

    Job Summary:We are seeking a highly skilled IT Systems Analyst to join our team at Apex Systems. As an IT Systems Analyst, you will play a critical role in supporting the infrastructure architecture deployed in our factory, ensuring the smooth operation of our IT systems.Key Responsibilities:Support and maintain the infrastructure architecture deployed in...


  • Charleston, United States Booz Allen Hamilton Full time

    Computer Systems AnalystThe Opportunity: Are you looking for an opportunity to share your experience in Cross Domain Solutions to safeguard our nation? As a Computer Systems Analyst, you will be responsible for the development, engineering, and administration of the system, sub-systems, and services of a network infrastructure which includes an Access Cross...


  • Charleston, United States RP PRO, LLC Full time

    RP Professional Services, LLC (RP) is a rapidly growing government consulting firm headquartered in Ashburn, Virginia. We're an 8(a), Service-Disabled Veteran-Owned Small Business (SDVOSB) that exclusively enables the missions of U.S. Federal agencies through superior mission support and technology integration. Our dedication to our employees and clients is...


  • Charleston, South Carolina, United States Millennium Corporation Full time

    About the RoleMillennium Corporation is seeking a highly skilled Red Team Security Engineer II to join our team in North Charleston, SC. As a key member of our cybersecurity team, you will be responsible for providing Cybersecurity Test and Evaluation Support, utilizing your expertise in automation, Red Team operations, and cloud security.Key...

  • IT Systems Analyst

    2 weeks ago


    Charleston, West Virginia, United States Apex Systems Full time

    Job Summary:The IT Systems Analyst will play a critical role in supporting the infrastructure architecture deployed in the factory. This position will be responsible for understanding test functionality for project requests, assisting with the IT project backlog, and performing key IT support and computer system security functions.Key...


  • Charleston, United States Millennium Full time

    Overview: For two decades, Millennium Corporation has been operating on the leading edge of cybersecurity. Our elite team of more than 400 experts has an unparalleled record of performance supporting Red Team Operations, Defensive Cyber Operations, Software Engineering, and Technical Engineering. With the largest contingent of contracted Red Team operators...