Red Team Operator SME

4 weeks ago


Washington Dc, United States Hunter Strategy Full time
Hunter Strategy has a unique philosophy to technical project delivery. We treat all our customers like mission partners because they rely on our team to meet their objectives through complex software engineering, cloud operations, and cyber risk management solutions. Hunter Strategy was founded on the premise that IT is 21st century infrastructure - critically important but only instrumentally valuable. Accordingly, our teams look at problems with a single objective: the identification and enablement of the right capability to address the most vexing problems our Mission Partners face. We continue to support our partners' success by leveraging the right technology, with the right plan, and the right team to address tomorrow's challenges today.

 

Requirements:

  • Minimum of 8 years of experience directly supporting RT operator / computer network exploitation (CNE) roles.
  • 4+ years hands-on technical red team and/or government computer network exploitation/attack operations experience
  • 2+ years technical red team and/or government computer network exploitation/attack operations leadership experience
  • Hands-on experience with using modifying and customizing penetration testing and red teaming software frameworks (Cobalt Strike, Kali, etc.) to meet operational requirements
  • Ability to independently conduct every phase of a red team exercise on their own without guidance or supervision
  • Hands-on experience developing payloads that bypass A/V and EDR solutions for use in various phases of a red team exercise
  • Ability to mentor junior and mid-level operators on red team tradecraft and Advanced Knowledge Requirements (that they possess)
  • Experience in professionally delivering technical and executive-level red team reports and briefings
  • OSCE, OSEE, GXPN, CRTO certifications preferred but not required
  • Experience in software development, including red teaming tools, custom malware, trojans, shellcode, etc., using low-level languages (C, C++, assembly, etc.)
  • Possess advanced knowledge of Windows kernel, APIs, system calls, and other operating systems internals and how to leverage them for offensive purposes
  • Experience in investigating adversarial actions leveraging these Windows operating system internals
  • Possess advanced knowledge of Linux internals, including kernel module development, system calls, and other operating systems internals and how to leverage them for offensive purposes
  • Experience in investigating adversarial actions leveraging these Linux operating system internals
Red Team Operator SME & Advanced Tools Developer
  • IT Business Analyst

    1 week ago


    Washington, United States Red Gate Group Full time

    Job DescriptionJob DescriptionCompany DescriptionAt RED GATE we do everything we can to serve our clients: Using the right technical skills, unique methodologies, best practices, and integrated technology, we help clients implement bold solutions. New approaches to emerging and evolving threats. Non-traditional ways to overcome entrenched obstacles....


  • Washington, United States Office of the Chief of Staff of the Army Full time

    Summary This is a Tier 1 Position. Salary for Tier 1 positions in Army are normally between $193,819 and $204,000. Relocation expenses reimbursed will not be guaranteed. However, you may qualify for relocation and other incentives. Duties The incumbent serves as the senior Army Red Team analyst and as the Lead Authority within Headquarters,...


  • Washington, United States Office of the Chief of Staff of the Army Full time

    Summary This is a Tier 1 Position. Salary for Tier 1 positions in Army are normally between $193,819 and $204,000. Relocation expenses reimbursed will not be guaranteed. However, you may qualify for relocation and other incentives. Duties The incumbent serves as the senior Army Red Team analyst and as the Lead Authority within Headquarters,...


  • Washington, United States Data Intelligence LLC Full time

    DI is looking for a Penetration Tester/Red Seal SME to work on our NIWC PAC contract under the United States Coast Guard task order. This is a hybrid position with being onsite at Coast Guard Head Quarters for at least 3 days a week. **Responsibilities**: - Proficency with RedSeal (preferably) or another similar network analysis tool experience - Provide...

  • Red Team Operator

    3 days ago


    Washington, United States Barclays Full time

    **Red Team Operator** **Remote - Washington, DC** As a Barclays Red Team Operator, you will cope and execute red team threat emulation activities against Barclays business units and the group as a whole. This role will establish and maintain strategic partnerships across the group, developing a trusting and collaborative working environment to ensure safe,...

  • Red Team

    14 hours ago


    Washington, United States Quadtec Solutions, Inc Full time

    Job DescriptionJob DescriptionThe minimum required qualifications for the Red Team Operator Senior-Level positions are as follows 1. Minimum 6 years direct, hands-on technical red team and/or government computer network exploitation/attack operations experience (which is to say direct red team operations work and not just that which is in support of red...


  • Washington, United States Cybernetic Full time

    Role Description Ot he behalf of our client, we are seeking a full-time onsite Red Team Operations Operator for a project with a governmental entity based in Washington DC. The role entails executing red team exercises, conducting penetration tests, physical security assessments, and innovating advanced tools to bolster offensive cybersecurity capabilities...


  • Washington, United States Cybernetic Full time

    Role Description Ot he behalf of our client, we are seeking a full-time onsite Red Team Operations Operator for a project with a governmental entity based in Washington DC. The role entails executing red team exercises, conducting penetration tests, physical security assessments, and innovating advanced tools to bolster offensive cybersecurity capabilities...


  • Washington, United States Cybernetic Search Full time

    On he behalf of our consulting client, we are seeking a full-time onsite Senior Red Team Operator for a project with a governmental entity based in Washington DC. The role entails executing red team exercises, conducting penetration tests, physical security assessments, and innovating advanced tools to bolster offensive cybersecurity capabilitiesKey...


  • Washington, United States Cybernetic Search Full time

    On he behalf of our consulting client, we are seeking a full-time onsite Senior Red Team Operator for a project with a governmental entity based in Washington DC. The role entails executing red team exercises, conducting penetration tests, physical security assessments, and innovating advanced tools to bolster offensive cybersecurity capabilitiesKey...


  • Washington, United States Educology Solutions Full time

    ESI is seeking an experienced Red Hat Subject Matter Expert (SME), with a strong background in Red Hat to support work for our government customer. **Duties & Responsibilities** - Host workshops where they teach users how to upgrade/migrate using Red Hat components or tools. - Document these best practices and lessons learned as a reference point to guide...


  • Washington, United States NetCentrics Corporation Full time

    Job DescriptionJob DescriptionWho We Are:NetCentrics proudly holds a distinguished position as a leader in cybersecurity, cloud, digital transformation, and mission support. With an esteemed clientele that includes the DoD, DHS, Federal Civilian Agencies, and the Intelligence Community, our impact on national security is undeniable. We are a diverse group of...


  • Washington, United States NetCentrics Corporation Full time

    Job DescriptionJob DescriptionWho We Are:NetCentrics proudly holds a distinguished position as a leader in cybersecurity, cloud, digital transformation, and mission support. With an esteemed clientele that includes the DoD, DHS, Federal Civilian Agencies, and the Intelligence Community, our impact on national security is undeniable. We are a diverse group of...


  • Washington, United States Educology Solutions Full time

    Job DescriptionJob DescriptionSalary: ESI is seeking an experienced Red Hat Subject Matter Expert (SME), with a strong background in Red Hat to support work for our government customer.Duties & ResponsibilitiesAssist with prioritization of Application workloads for onboarding and maintain a backlog of applications to containerize and move onto the OpenShift...


  • Washington, United States NetCentrics Corporation Full time

    Job DescriptionJob DescriptionWho We Are:NetCentrics proudly holds a distinguished position as a leader in cybersecurity, cloud, digital transformation, and mission support. With an esteemed clientele that includes the DoD, DHS, Federal Civilian Agencies, and the Intelligence Community, our impact on national security is undeniable. We are a diverse group of...


  • Washington, United States NetCentrics Corporation Full time

    Job DescriptionJob DescriptionWho We Are:NetCentrics proudly holds a distinguished position as a leader in cybersecurity, cloud, digital transformation, and mission support. With an esteemed clientele that includes the DoD, DHS, Federal Civilian Agencies, and the Intelligence Community, our impact on national security is undeniable. We are a diverse group of...

  • Cybersecurity SME

    3 weeks ago


    Washington, United States General Dynamics Information Technology Full time

    Cybersecurity SME GDIT is your place. You make it your own by bringing your ideas and unique perspective to our culture. By owning your opportunity at GDIT, you are helping us ensure today is safe and tomorrow is smarter. Our work depends on a Cybersecurity SME joining our team to support the Department of Energy’s National Nuclear Security...


  • Washington D.c., United States AP Ventures Full time

    Title: Performance Management Subject Matter Expert (SME)Location: Hybrid in Washington, D.CCompany BackgroundSince its founding in 2007, APV's portfolio of clients has grown significantly. As a well-established, woman-owned, Small Business Association-certified 8(a) company, APV has become a small business leader in supporting a multitude of clients, from...

  • Penetration Tester

    2 months ago


    Washington, United States Silotech Group, Inc Full time

    Overview Silotech Group provides Advanced Cyber Solutions, Intelligence Solutions, Enterprise/Cloud IT Services and Products, and Managed IT/Security Services to Federal, State, and Commercial clients. We provide Federal Government and Commercial clients with customized, agile technical solutions focused on data, enterprise platforms, service engagement, and...


  • Washington, DC, United States SkillStorm Full time

    We are storming the marketplace with the highly skilled, experienced, and certified professionals that businesses need.SkillStorm is seeking a Cyber Operational Engagement SME for our client in Washington DC. Candidates must be able to work on SkillStorm's W2; not a C2C position. EOE, including disability/vets.Lead Administrative and Programmatic...