Current jobs related to Red Team Operator SME - Washington Dc - Hunter Strategy

  • IT Business Analyst

    3 weeks ago


    Washington, United States Red Gate Group Full time

    At RED GATE , we do everything we can to serve our clients: Using the right technical skills, unique methodologies, best practices, and integrated technology, we help clients implement bold solutions. New approaches to emerging and evolving threats. Non-traditional ways to overcome entrenched obstacles. Advantage through opportunity. If you have a serious...

  • IT Business Analyst

    4 months ago


    Washington, United States Red Gate Group Full time

    Job DescriptionJob DescriptionCompany DescriptionAt RED GATE we do everything we can to serve our clients: Using the right technical skills, unique methodologies, best practices, and integrated technology, we help clients implement bold solutions. New approaches to emerging and evolving threats. Non-traditional ways to overcome entrenched obstacles....


  • Washington, Washington, D.C., United States Procession Systems Full time

    Job OverviewPOSITION SUMMARY:The role involves the development, deployment, and maintenance of operational and exercise infrastructure by a Subject Matter Expert (SME) who possesses the qualifications necessary to fulfill Senior-Level operator responsibilities.Essential QualificationsMANDATORY SKILLS:At least 4 years of practical experience in network and...


  • Washington, Washington, D.C., United States Procession Systems Full time

    Job OverviewPOSITION SUMMARY:The role involves the design, implementation, and upkeep of operational and exercise frameworks, executed by a Subject Matter Expert (SME) who possesses the qualifications outlined below, alongside the capability to fulfill Senior-Level operator responsibilities.Essential QualificationsMANDATORY SKILLS:At least 4 years of...


  • Washington, Washington, D.C., United States Procession Systems Full time

    Job OverviewPOSITION SUMMARY:The role involves the design, implementation, and upkeep of operational and exercise frameworks, led by a Subject Matter Expert (SME) who possesses the qualifications outlined below, alongside the capability to fulfill Senior-Level operator standards.Essential QualificationsMANDATORY SKILLS:At least 4 years of practical...

  • Red Team Operator

    1 month ago


    Washington, United States SOC LLC Full time

    HYBRID-Red Team Operator in Washington DC (One day a week on-site)US Citizenship is required!Must haves:8 years of experience experience (total or a combination supporting Red Team Operation/Computer Network exploitation (CNE) roles)Cobalt StrikeC, C++Qualifications:Minimum of 8 years of experience directly supporting RT operator OR Computer Network...

  • Red Team Operator

    1 month ago


    Washington, United States SOC LLC Full time

    HYBRID-Red Team Operator in Washington DC (One day a week on-site)US Citizenship is required!Must haves:8 years of experience experience (total or a combination supporting Red Team Operation/Computer Network exploitation (CNE) roles)Cobalt StrikeC, C++Qualifications:Minimum of 8 years of experience directly supporting RT operator OR Computer Network...

  • Red Team Operator

    3 weeks ago


    Washington, United States PRISMINC.COM Full time

    Are you a cybersecurity mastermind? Do you thrive on the thrill of the hunt, constantly seeking new ways to outwit attackers? If you're passionate about protecting organizations from the latest threats, we're looking for you!As a Red Team Operator (CRTO) at PRISM, you'll be at the forefront of cybersecurity, leading simulated attacks to expose...


  • Washington, United States Red Gate Group Full time

    Job DescriptionJob DescriptionCompany DescriptionAt RED GATE we do everything we can to serve our clients: Using the right technical skills, unique methodologies, best practices, and integrated technology, we help clients implement bold solutions. New approaches to emerging and evolving threats. Non-traditional ways to overcome entrenched obstacles....


  • Washington, United States Maveris Full time

    Job DescriptionJob DescriptionMaveris is an IT and cybersecurity services company committed to helping organizations create secure digital solutions to accelerate their mission. We are Veteran-owned and proud to serve customers across the Federal Government and private sector. We have an opening for a full-time, permanent Red Team Operations Analyst to join...


  • Washington, United States Maveris Full time

    Job DescriptionJob DescriptionMaveris is an IT and cybersecurity services company committed to helping organizations create secure digital solutions to accelerate their mission. We are Veteran-owned and proud to serve customers across the Federal Government and private sector. We have an opening for a full-time, permanent Red Team Operations Analyst to join...

  • Red Team Lead

    2 weeks ago


    Washington, United States Intelligent Waves Full time

    About the RoleWe are seeking a highly skilled Senior Cybersecurity Specialist to join our team at Intelligent Waves. As a Red Team Lead, you will play a critical role in supporting a critical DOJ customer by conducting red team exercises against production IT systems, facilities, and personnel.Key ResponsibilitiesConduct red team exercises to identify...


  • Washington, United States Maveris Full time

    Job DescriptionJob DescriptionMaveris is a cybersecurity and IT services company committed to helping organizations create secure digital solutions to accelerate their mission. We are Veteran-owned and proud to serve customers across the Federal Government and private sector. We have an opening for a full-time, Senior Red Team Operations Analyst to join our...


  • Washington, United States Maveris Full time

    Job DescriptionJob DescriptionMaveris is a cybersecurity and IT services company committed to helping organizations create secure digital solutions to accelerate their mission. We are Veteran-owned and proud to serve customers across the Federal Government and private sector. We have an opening for a full-time, Senior Red Team Operations Analyst to join our...


  • Washington, Washington, D.C., United States Maveris Full time

    Position OverviewMaveris, a dedicated provider of IT and cybersecurity solutions, is focused on empowering organizations to develop secure digital infrastructures that enhance their operational goals. As a Veteran-owned entity, we take pride in serving clients across both the Federal Government and private sectors. We are currently seeking a full-time Senior...


  • Washington, United States SOC LLC Full time

    Hybrid Position: Red Team OperatorUS Citizenship is mandatoryEssential Qualifications:At least 8 years of cumulative experience in roles related to Red Team Operations or Computer Network Exploitation (CNE).Proficiency in Cobalt Strike.Strong programming skills in C and C++.Preferred Skills:A minimum of 8 years directly supporting Red Team operations or CNE...


  • Washington, United States SOC LLC Full time

    Hybrid Position: Red Team OperatorUS Citizenship is requiredEssential Qualifications:A minimum of 8 years of experience in roles related to Red Team Operations or Computer Network Exploitation (CNE).Proficiency in Cobalt Strike.Strong programming skills in C and C++.Key Competencies:At least 4 years of hands-on experience in technical Red Team operations or...

  • IT Solutions Analyst

    3 weeks ago


    Washington, United States Red Gate Group Full time

    Company Overview At RED GATE, our mission is to provide exceptional service to our clients. We leverage the right technical expertise, innovative methodologies, industry best practices, and integrated technology to deliver impactful solutions. We tackle emerging challenges with fresh perspectives and find non-traditional ways to navigate complex obstacles....


  • Washington, Washington, D.C., United States Zachary Piper Full time

    Zachary Piper Solutions is seeking a highly skilled Program and Budget Enterprise System SME to join a PEO team in a pivotal role supporting the Program and Budget Enterprise System (PBES). The PPBE/PBES Functional Expert will focus on enhancing ERP-related business processes by analyzing and refining existing procedures. Engage in designing new systems...


  • Washington, United States SIXGEN Full time

    We are looking for a Cybersecurity Red Team Specialist to enhance our dynamic team. This role is part of our Delivery division and reports directly to the Program Manager overseeing the account. SIXGEN is dedicated to supporting cyber and intelligence operations for both governmental and commercial entities as they navigate the complexities of global...

Red Team Operator SME

4 months ago


Washington Dc, United States Hunter Strategy Full time
Hunter Strategy has a unique philosophy to technical project delivery. We treat all our customers like mission partners because they rely on our team to meet their objectives through complex software engineering, cloud operations, and cyber risk management solutions. Hunter Strategy was founded on the premise that IT is 21st century infrastructure - critically important but only instrumentally valuable. Accordingly, our teams look at problems with a single objective: the identification and enablement of the right capability to address the most vexing problems our Mission Partners face. We continue to support our partners' success by leveraging the right technology, with the right plan, and the right team to address tomorrow's challenges today.

 

Requirements:

  • Minimum of 8 years of experience directly supporting RT operator / computer network exploitation (CNE) roles.
  • 4+ years hands-on technical red team and/or government computer network exploitation/attack operations experience
  • 2+ years technical red team and/or government computer network exploitation/attack operations leadership experience
  • Hands-on experience with using modifying and customizing penetration testing and red teaming software frameworks (Cobalt Strike, Kali, etc.) to meet operational requirements
  • Ability to independently conduct every phase of a red team exercise on their own without guidance or supervision
  • Hands-on experience developing payloads that bypass A/V and EDR solutions for use in various phases of a red team exercise
  • Ability to mentor junior and mid-level operators on red team tradecraft and Advanced Knowledge Requirements (that they possess)
  • Experience in professionally delivering technical and executive-level red team reports and briefings
  • OSCE, OSEE, GXPN, CRTO certifications preferred but not required
  • Experience in software development, including red teaming tools, custom malware, trojans, shellcode, etc., using low-level languages (C, C++, assembly, etc.)
  • Possess advanced knowledge of Windows kernel, APIs, system calls, and other operating systems internals and how to leverage them for offensive purposes
  • Experience in investigating adversarial actions leveraging these Windows operating system internals
  • Possess advanced knowledge of Linux internals, including kernel module development, system calls, and other operating systems internals and how to leverage them for offensive purposes
  • Experience in investigating adversarial actions leveraging these Linux operating system internals
Red Team Operator SME & Advanced Tools Developer