Senior Red Team Security Engineer

4 weeks ago


North Charleston, United States Adapt Forward Full time
Senior Red Team Security Engineer (Engineer, Computer IV)

Charleston, SC

Minimum Top Secret/SCI

The Red Team Security Engineer will conduct multiple penetration tests of global customer networks, rapid development of domain or problem-specific tools that leverage identified vulnerabilities, research on the latest exploitation techniques and threat vectors, and design and configuration of representative test environments.

Position Requirements And Duties

  • Capable of conducting penetration tests on applications, systems and network utilizing proven/formal processes and industry standards.
  • Capable of managing multiple penetration test engagements, from cradle to grave, at the same time.
  • In depth understanding of emerging threats, vulnerabilities, and exploits.

Qualifications

  • US Citizen
  • Active TS/SCI Clearance
  • Master’s or Bachelor’s degree in Computer, Electrical or Electronics Engineering or Mathematics with field of concentration in computer science.
  • Seven (10) years with Masters or 14 years with Bachelor’s degree of experience in computer design, software development or computer networks.
  • Three (5) years of technical experience in support of Penetration Testing or certified Red Team.
  • Willing to travel up to 20% as needed

Desired Qualifications

  • Ability to independently and rapidly develop tools and scripts from concept to production in a high-stress, short deadline, under-resourced environment using multiple programming languages.
  • Experience with scripting.
  • Experience performing web application security assessments.
  • Experience with TCP/IP protocols as it relates to network security.
  • Experience with offensive tool sets including: Kali Linux, Metasploit, CobaltStrike, Intercepting Proxies, etc.
  • Experience in using network protocol analyzers and sniffers, as well as ability to decipher packet captures.
  • Excellent independent (self-motivational, organizational, personal project management) skills
  • Proven ability to work effectively with management, staff, vendors, and external consultants.
  • Ability to think outside the box and emulate adversarial approaches.
  • Capable of conducting penetration tests on applications, systems and network utilizing proven/formal processes and industry standards.
  • Capable of managing multiple penetration test engagements, from cradle to grave, at the same time.
  • In depth understanding of emerging threats, vulnerabilities, and exploits.

Required Certifications

  • 8570 Classification IAT –II
  • One or more of the following: OSCP, OSCE, OSEE, OSED, OSEP, OSWP, OSWE, HTB CPTS, HTB CBBH, CRTO, CRTL, PNPT, GRTP, GX-PT, GXPN

Company Overview

Adapt Forward is a cybersecurity solutions provider for some of the nation’s most valuable information systems. Leveraging advanced threat assessment technology and experience in building high-level information security infrastructure, we develop adaptive solutions uniquely tailored to our customers’ business objectives to protect sensitive data against sophisticated threats in an increasingly complex security environment.

Summary Of Benefits

  • Comprehensive Physical Wellness Package, including Medical, Dental, Vision Care, plus Flexible Spending Accounts for health- and dependent-care are included in our standard benefits plan.
  • 401k Retirement Plan with Matching Contribution is immediately available and vested.
  • Annual Training Budget to be used for conference attendance, school enrollment, certification programs, and associated travel expenses.
  • Eleven Federal Holidays, plus three weeks of PTO/vacation/sick leave that accrues at a rate of ten hours per month.
  • Employee Assistance Program: Counseling/legal assistance and other employee well-being programs are also offered.

Equal Opportunity Employment

Adapt Forward is an equal opportunity employer that values diversity in the workplace and does not discriminate or allow discrimination on the basis of race, religion, age, gender, sexuality, national origin, citizenship, disability, veteran status or any other classification protected by federal, state, or local law. Adapt Forward promotes affirmative action for minorities, women, disabled persons, and veterans.

  • North Charleston, United States Adapt Forward Full time

    Senior Red Team Security Engineer (Engineer, Computer IV)Charleston, SCMinimum Top Secret/SCIThe Red Team Security Engineer will conduct multiple penetration tests of global customer networks, rapid development of domain or problem-specific tools that leverage identified vulnerabilities, research on the latest exploitation techniques and threat vectors, and...


  • Charleston, West Virginia, United States Arcfield Full time

    Job Summary:Arcfield is seeking a highly skilled Cyber Security Engineer to join our Red Team Operations team. As a Cyber Security Engineer, you will be responsible for providing support for cybersecurity assessment and accreditation activities for the Navy's National Warfare Red Team (NWRT).The ideal candidate will have a strong background in cybersecurity...


  • Charleston, South Carolina, United States Adapt Forward Full time

    Job Title: Red Team Security EngineerJob SummaryWe are seeking a highly skilled Red Team Security Engineer to join our team at Adapt Forward. As a Red Team Security Engineer, you will conduct penetration tests of global customer networks, develop tools and scripts to leverage identified vulnerabilities, and design and configure representative test...


  • Charleston, United States Arcfield Full time

    OverviewArcfield was purpose-built to protect the nation and its allies through innovations in digital transformation, space mission engineering and launch assurance, miniaturized sensors and satellites, advanced modeling and simulation, cybersecurity, and conventional and hypersonic missile support. Headquartered in Chantilly, VA with 16 global offices,...


  • Charleston, United States Arcfield Full time

    OverviewArcfield is a leading provider of full lifecycle, mission-focused systems engineering and integration capabilities to the U.S. government and its allies. The company has more than 60 years of proven experience providing advanced engineering and analysis, IT and C5ISR capabilities to support our nation’s most critical national security missions....


  • Charleston, United States Arcfield Full time

    OverviewArcfield was purpose-built to protect the nation and its allies through innovations in digital transformation, space mission engineering and launch assurance, miniaturized sensors and satellites, advanced modeling and simulation, cybersecurity, and conventional and hypersonic missile support. Headquartered in Chantilly, VA with 16 global offices,...


  • Charleston, United States Arcfield Full time

    OverviewArcfield was purpose-built to protect the nation and its allies through innovations in digital transformation, space mission engineering and launch assurance, miniaturized sensors and satellites, advanced modeling and simulation, cybersecurity, and conventional and hypersonic missile support. Headquartered in Chantilly, VA with 16 global offices,...


  • Charleston, West Virginia, United States Arcfield Full time

    Job Title: Offensive Cybersecurity EngineerArcfield is seeking a highly skilled Offensive Cybersecurity Engineer to join our team. As a key member of our Red Team, you will be responsible for conducting simulated attacks, assessing security measures, and working closely with security teams to remediate identified issues.Key Responsibilities:Conduct Red Team...


  • Charleston, South Carolina, United States Adapt Forward Full time

    Job DescriptionAdapt Forward is seeking a highly skilled Red Team Security Specialist to conduct penetration tests of global customer networks, develop tools that leverage identified vulnerabilities, and research the latest exploitation techniques and threat vectors. The ideal candidate will have a strong understanding of emerging threats, vulnerabilities,...


  • Charleston, United States Arcfield Full time

    OverviewArcfield is a leading provider of full lifecycle, mission-focused systems engineering and integration capabilities to the U.S. government and its allies. The company has more than 60 years of proven experience providing advanced engineering and analysis, IT and C5ISR capabilities to support our nation’s most critical national security missions....


  • Charleston, United States Arcfield Full time

    OverviewArcfield is a leading provider of full lifecycle, mission-focused systems engineering and integration capabilities to the U.S. government and its allies. The company has more than 60 years of proven experience providing advanced engineering and analysis, IT and C5ISR capabilities to support our nation’s most critical national security missions....


  • Charleston, West Virginia, United States Arcfield Full time

    Job SummaryArcfield is seeking a highly skilled Red Team Computer Systems Analyst III to join our team. As a key member of our cybersecurity team, you will be responsible for providing support for cybersecurity assessment and accreditation activities for the Navy's National Warfare Red Team (NWRT).Key ResponsibilitiesSupport security assessment efforts for...


  • Charleston, United States Arcfield Full time

    OverviewArcfield was purpose-built to protect the nation and its allies through innovations in digital transformation, space mission engineering and launch assurance, miniaturized sensors and satellites, advanced modeling and simulation, cybersecurity, and conventional and hypersonic missile support. Headquartered in Chantilly, VA with 16 global offices,...


  • Charleston, United States Arcfield Full time

    OverviewArcfield was purpose-built to protect the nation and its allies through innovations in digital transformation, space mission engineering and launch assurance, miniaturized sensors and satellites, advanced modeling and simulation, cybersecurity, and conventional and hypersonic missile support. Headquartered in Chantilly, VA with 16 global offices,...


  • Charleston, United States Arcfield Full time

    Overview Arcfield was purpose-built to protect the nation and its allies through innovations in digital transformation, space mission engineering and launch assurance, miniaturized sensors and satellites, advanced modeling and simulation, cybersecurity, and conventional and hypersonic missile support. Headquartered in Chantilly, VA with 16 global offices,...


  • North Charleston, United States Millennium Corporation Full time

    Millennium Corporation is hiring a Red Team Penetration Tester to work in North Charleston. The candidate must have an active Secret clearance. The ideal candidate will: Provide Cybersecurity Test and Evaluation Support. This effort covers all aspects of Cyber testing to include beginning with planning requirements and concluding providing reports and...


  • North Charleston, United States Millennium Corporation Full time

    Millennium Corporation is hiring a Red Team Penetration Tester to work in North Charleston. The candidate must have an active Secret clearance. The ideal candidate will: Provide Cybersecurity Test and Evaluation Support. This effort covers all aspects of Cyber testing to include beginning with planning requirements and concluding providing reports and...


  • North Charleston, United States Millennium Corporation Full time

    Millennium Corporation is hiring a Red Team Penetration Tester to work in North Charleston. The candidate must have an active Secret clearance. The ideal candidate will: Provide Cybersecurity Test and Evaluation Support. This effort covers all aspects of Cyber testing to include beginning with planning requirements and concluding providing reports and...

  • Senior Linux Engineer

    1 month ago


    Charleston, West Virginia, United States Scientific Research Full time

    About the RoleWe are seeking a highly skilled Senior Linux Engineer to join our team at Scientific Research Corporation. As a key member of our engineering team, you will be responsible for deploying and managing Red Hat Enterprise Linux (RHEL) OpenShift, automating installs and deployments of containers, and creating RHEL kick start installation media to...


  • Charleston, West Virginia, United States Red River Technology, LLC Full time

    Job Title: Senior Cloud Solutions EngineerThe Senior Cloud Solutions Engineer is a highly skilled and experienced technical professional who provides in-depth technical guidance to Red River Technology, LLC customers. They provide cloud-based solutions, technical expertise, and strategic guidance to help customers achieve their business goals.Key...