Computer Exploitation Red Team Operator with Security Clearance

4 weeks ago


Ft Belvoir, United States Ennoble First Full time
Computer Exploitation Red Team Operator Location: Ft Belvoir, VA Required Clearance: TS/SCI Employment Type: Full-Time Regular Shift: Day Travel: No Relocation Assistance: Yes We are Ennoble First. The people supporting and securing some of the most complex government, defense, and intelligence projects across the country. We ensure today is safe and tomorrow is smarter. Our work has meaning and impact on the world around us, but also on us, and that's important. Ennoble First is your place. You make it your own by embracing autonomy, seizing opportunity, and being trusted to deliver your best every day. We think. We act. We deliver. There is no challenge we can't turn into an opportunity. Are you looking for an opportunity to use your technical expertise and grow your skills to provide technical solutions in support of our warfighters? We're looking for an Red Team Operator to help test, configure, and maintain US Military critical operating systems. As an Red Team Operator on our project, you'll work with other technical experts to help our customer overcome tough challenges and help improve the readiness of military units to perform their roles. Your communication skills will come in handy as you share your experience and work as a vital member of a team to solve daily challenges as we support and improve US Military Information Operations. You Have: * Experience with Technical Red Teaming or penetration testing
* TS/SCI clearance
* HS Diploma or GED
* DoD Approved 8570 Information Assurance Technician Level III (IAT-III) Certification, including CASP+ CE, CCNP Security, CISA, CISSP, GCED, GCIH, or CCSP Certification
* Linux Computing Environment (CE) Certification
* Windows Computing Environment (CE) Certification
* Offensive Security Certified Professional (OSCP) OR GIAC Penetration Tester (GPEN) Certification**
* Python Certification
* Cisco Certified Network Associate (CCNA) certification
* Completion of Red Team Apprentice, Offensive Methodology Analysis, or Red Team Operations Course Nice If You Have: * Experience implementing red team assessment methods, tools, and techniques
* Experience with Cobalt Strike, Metasploit, and Kali Linux
* Bachelor's degree in Computer Science, Engineering, or Information Systems Ennoble First is committed to providing a diverse and inclusive work environment and is proud to be an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, gender identity or expression, sexual orientation, national origin, genetics, disability, age, or veteran status. Ennoble First participates in E-Verify. The information below will be listed on our website's careers landing page. EEO is the Law | Pay Transparency Nondiscrimination www.dhs.gov/E-Verify E-Verify is a registered trademark of the U.S. Department of Homeland Security. This business uses E-Verify in its hiring practices to achieve a lawful workforce.

  • Fort Belvoir, United States Gray Tier LLC Full time

    Computer Exploitation Red Team Operator Full-Time in Fort Belvoir, VA - Senior Gray Tier Technologies is looking for a Computer Exploitation Red Team Operator to help test, configure, and maintain US Military critical operating systems. As an Red Team Operator on our project, you’ll work with other technical experts to help our customer overcome tough...


  • Ft Meade, United States Acclaim Technical Services Full time

    Acclaim Technical Services, founded in 2000, is a leading language, operations, and technology services company supporting a wide range of U.S. Federal agencies. We are an Employee Stock Ownership Plan (ESOP) company, which is uncommon within our business sector. We see this as a significant strength, and it shows: ATS is consistently ranked as a top...


  • Ft Meade, United States Acclaim Technical Services Full time

    Acclaim Technical Services, founded in 2000, is a leading language and intelligence services company supporting a wide range of U.S. Federal agencies. We are an Employee Stock Ownership Plan (ESOP) company, which is uncommon within our business sector. We see this as a significant strength, and it shows: ATS is consistently ranked as a top workplace among DC...


  • Fort Belvoir, United States SRG Government Services Full time

    Cyber Defense AnalystLocation: Alexandria, VAIndustry: Dept. of DefenseSalary: $130k-$145kEmployment Type: Permanent PlacementClearance: Active TS/SCI clearance and US Citizenship RequiredSchedule: Monday to Friday, 8am to 5pm Summary: We are seeking a talented and motivated Cyber Defense Analyst to join our client s team. The successful candidate will be...


  • Fort Belvoir, United States RMGS, Inc. Full time

    Position Overview RMGS, Inc. is currently recruiting an Analyst – Adversary Red Team at Fort Belvoir, Virginia, in support of the Defense Threat Reduction Agency (DTRA). **This position is contingent upon contract award. ** Roles and Responsibilities * Research the structure, ideology, intentions, tactics, and capabilities of adversarial organizations to...


  • Fort Belvoir, United States SRG Government Services Full time

    Blue Cyber Analyst Location: Alexandria, VA Industry: Dept. of Defense Salary: $170k-$185k Employment Type: Permanent Placement Clearance: Active TS/SCI clearance and US Citizenship Required Schedule: Monday to Friday, 8am to 5pm Summary: We are seeking a talented and motivated Advanced Blue Cyber Analyst to join our client s team. The successful candidate...


  • Fort Belvoir, United States K2 Group, Inc. Full time

    Description The Red Cell Analyst is responsible for the overall conduct and management of specific vulnerability assessments, to include gathering information based on program objectives, identifying gaps in information gathering, and prioritizing courses of action pertaining to the assessment. The Red Cell Analyst provides assessment data to the White Cell...


  • Ft Meade, United States Tailored Access, LLC Full time

    Evaluate target opportunities using all source data to understand and map target networks, and to assist in developing detailed exploitation and operations plans.Analyze SIGINT and cybersecurity data at multiple levels up and down the OSI network stack and bring a solid understanding of logical/physical IP core infrastructure, communication devices and how...


  • Ft Gordon, United States A3 Missions, LLC Full time

    Cyber Operations Research Analyst to support the Active Defense Team in the ARCYBER G3. Requires IAT Level II and CSSP certification at start of employment. Certification must be maintained in ATCTS.Must have experience analyzing data to identify or resolve operational problems/cyber activityExperience correlating information from internal incident reports,...


  • Fort Belvoir, United States Athena Technology Group Full time

    Requires US Citizenship Employment Term and Type: Regular, Full Time Required Security Clearance: TS/SCI CI Polygraph Required Education: B.S. degree in computer science, computer engineering, or other technical discipline or equivalent work experience Athena Technology Group, Inc. is a Service Disabled Veteran Owned Small Business (SDVOSB) focused on...

  • Exploitatoin Analyst

    4 weeks ago


    Ft Meade, United States Tailored Access, LLC Full time

    Apply your deep understanding of adversary networks, network defenses, and cyber network operational capabilities to develop exploitation plans and make operational adjustments as plans are executed Be part of a team, working together with government, military, and contractor personnel to develop shared understandings of intelligence needs, mission...


  • Ft Belvoir, United States MicroTech, LLC. Full time

    Summary: MicroTech is currently seeking a Data Scientist position to support the Program Executive Office (PEO) Soldier at Ft. Belvoir, VA. This position is contingent upon award, one that will offer you the opportunity to be part of a cohesive and dynamic team providing mission critical support. Responsibilities:Provides technical support in the evaluation...


  • Fort Belvoir, United States The Computer Merchant, Ltd. Full time

    JOB TITLE: Secret Cleared Sr. DTRA Virtualization EngineerJOB LOCATION: Ft Belvoir, VA - HybridWAGE RANGE*: $75-80/hr. W2 OnlyJOB NUMBER: RQ173198 REQUIRED EXPERIENCE: VMWare Certified Professional (ex. Data Center v7.x) JOB DESCRIPTIONSeize your opportunity to make a personal impact as a DTRA Virtualization Engineer. Will work on a team to support the...


  • Ft Belvoir, United States Advanced Software Design Full time

    As a DTRA IT Quality Analyst you will help ensure today is safe and tomorrow is smarter. Our work depends on DTRA IT Quality Analyst joining our team to this position will provide continuous monitoring and improvement on all new and modified software applications, ensuring applications meet high quality standards and functionality throughout the lifecycle of...


  • Ft Belvoir, United States aXseum, Inc. Full time

    Provide fielded equipment administration for all activities (install, configure, operate, tune and lifecycle replacement) to manage all fielded program equipment to users; including:- Providing design, analysis, development, integration, documentation, testing, implementation, user support, and training to ensure network and/or encryption device connectivity...


  • Fort Belvoir, United States BEAT LLC Full time

    Description:BEAT is looking for an Information Systems Security Engineer (ISSE). Candidate will perform system or network designs that encompass multiple enclaves, to include those with differing data protection/classification requirements. The candidate should understand distributed architectures and cloud-based systems for big data applications. Will be on...

  • Personnel Security

    4 weeks ago


    Fort Belvoir, United States ADVANTAGE SCI Full time

    Job Description Job Title: Security Generalist III (Personnel Security Focus) Reports To: Program Manager and Customer Work Location: Ft Belvoir, VA Clearance: Active Top Secret/SCI Advantage SCI, LLC is accepting applications for Security Generalist III (Personnel Security Focus) to support a government agency with which we have a current contract. These...


  • Fort Belvoir, United States Dunhill Professional Search Full time

    Job Details Senior Sailpoint Operations Security Engineer III *Active Secret Clearance or Ability to Obtain a Secret Clearance (We will sponsor) *On-site in Ft Belvoir, VA Job Role: The SailPoint Engineer will be responsible for implementing identity and access management solutions using SailPoint's IdentityIQ platform. The role involves collaborating with...


  • Fort Belvoir, United States Athena Technology Group Full time

    Job Location: Fort Belvoir, VA Job Category: Engineering Clearance: TS/SCI CI Polygraph Athena Technology Group, Inc. is a Service-Disabled Veteran-Owned Small Business (SDVOSB) focused on Information Technology and Communications consulting, system engineering, integration, deployment, and operation of state of the art command and control and information...


  • Fort Belvoir, United States Strategic Business Systems Full time

    Strategic Business Systems is seeking multiple Network Engineers to join our team of qualified, diverse individuals. This is part of a team that ensures the customer's ability to provide mission critical intelligence and successful use of its information technology (IT) networks worldwide. This role is onsite in Fort Belvoir, VA. Required Security Clearance:...