Red Team Security Engineer

7 days ago


Charleston, United States Adapt Forward Full time
Job DescriptionJob Description

Red Team Security Engineer (Engineer, Computer III)
Charleston, SC
Minimum Top Secret/SCI


The Red Team Security Engineer will conduct multiple penetration tests of global customer networks, rapid development of domain or problem-specific tools that leverage identified vulnerabilities, research on the latest exploitation techniques and threat vectors, and design and configuration of representative test environments. 

Position Requirements and Duties 
• Capable of conducting penetration tests on applications, systems and network utilizing proven/formal processes and industry standards.
• Capable of managing multiple penetration test engagements, from cradle to grave, at the same time.
• In depth understanding of emerging threats, vulnerabilities, and exploits.

Qualifications 
• US Citizen
• Active TS/SCI Clearance
• Master’s or Bachelor’s degree in Computer, Electrical or Electronics Engineering or Mathematics with field of concentration in computer science.
• Seven (7) years with Masters or 11 years with Bachelor’s degree of experience in computer design, software development or computer networks.
• Three (3) years of technical experience in support of Penetration Testing or certified Red Team.

Desired Qualifications 
• Ability to independently and rapidly develop tools and scripts from concept to production in a high-stress, short deadline, under-resourced environment using multiple programming languages.
• Experience with scripting.
• Experience performing web application security assessments.
• Experience with TCP/IP protocols as it relates to network security.
• Experience with offensive tool sets including: Kali Linux, Metasploit, CobaltStrike, Intercepting Proxies, etc.
• Experience in using network protocol analyzers and sniffers, as well as ability to decipher packet captures.
• Excellent independent (self-motivational, organizational, personal project management) skills
• Proven ability to work effectively with management, staff, vendors, and external consultants.
• Ability to think outside the box and emulate adversarial approaches.
• Capable of conducting penetration tests on applications, systems and network utilizing proven/formal processes and industry standards.
• Capable of managing multiple penetration test engagements, from cradle to grave, at the same time.
• In depth understanding of emerging threats, vulnerabilities, and exploits.

Required Certifications
• 8570 Classification IAT –II
• One or more of the following: OSCP, OSCE, OSEE, OSED, OSEP, OSWP, OSWE, HTB CPTS, HTB CBBH, CRTO, CRTL, PNPT, GRTP, GX-PT, GXPN

Company Overview

Adapt Forward is a cybersecurity solutions provider for some of the nation’s most valuable information systems. Leveraging advanced threat assessment technology and experience in building high-level information security infrastructure, we develop adaptive solutions uniquely tailored to our customers’ business objectives to protect sensitive data against sophisticated threats in an increasingly complex security environment.

Summary of Benefits

  • Comprehensive Physical Wellness Package, including Medical, Dental, Vision Care, plus Flexible Spending Accounts for health- and dependent-care are included in our standard benefits plan.
  • 401k Retirement Plan with Matching Contribution is immediately available and vested.
  • Annual Training Budget to be used for conference attendance, school enrollment, certification programs, and associated travel expenses.
  • Eleven Federal Holidays, plus three weeks of PTO/vacation/sick leave that accrues at a rate of ten hours per month.
  • Employee Assistance Program: Counseling/legal assistance and other employee well-being programs are also offered.

Equal Opportunity Employment

Adapt Forward is an equal opportunity employer that values diversity in the workplace and does not discriminate or allow discrimination on the basis of race, religion, age, gender, sexuality, national origin, citizenship, disability, veteran status or any other classification protected by federal, state, or local law. Adapt Forward promotes affirmative action for minorities, women, disabled persons, and veterans.

Powered by JazzHR

C6oU1IkVui



  • Charleston, United States Millennium Full time

    Overview: For two decades, Millennium Corporation has been operating on the leading edge of cybersecurity. Our elite team of more than 400 experts has an unparalleled record of performance supporting Red Team Operations, Defensive Cyber Operations, Software Engineering, and Technical Engineering. With the largest contingent of contracted Red Team operators...


  • Charleston, United States Adapt Forward Full time

    Job DescriptionJob DescriptionSenior Red Team Security Engineer (Engineer, Computer IV)Charleston, SCMinimum Top Secret/SCIThe Red Team Security Engineer will conduct multiple penetration tests of global customer networks, rapid development of domain or problem-specific tools that leverage identified vulnerabilities, research on the latest exploitation...


  • Charleston, United States Adapt Forward Full time

    Job DescriptionJob DescriptionSenior Red Team Security Engineer (Engineer, Computer IV)Charleston, SCMinimum Top Secret/SCIThe Red Team Security Engineer will conduct multiple penetration tests of global customer networks, rapid development of domain or problem-specific tools that leverage identified vulnerabilities, research on the latest exploitation...


  • Charleston, South Carolina, United States Adapt Forward Full time

    Job DescriptionJob Summary: We are seeking a highly skilled Cybersecurity Engineer - Red Team to join our team at Adapt Forward. As a key member of our security team, you will be responsible for conducting penetration tests, developing tools and scripts, and researching emerging threats and vulnerabilities.Key Responsibilities:Conduct penetration tests on...


  • Charleston, South Carolina, United States Millennium Corporation Full time

    About the Role:Millennium Corporation is seeking a highly skilled Red Team Security Engineer II to join our team in North Charleston, SC. As a key member of our cybersecurity team, you will be responsible for providing Cybersecurity Test and Evaluation Support, utilizing your expertise in automation, Red Team operations, and cloud security.Key...


  • Charleston, South Carolina, United States Millennium Corporation Full time

    About the RoleMillennium Corporation is seeking a highly skilled Red Team Security Engineer II to join our team in North Charleston, SC. As a key member of our cybersecurity team, you will be responsible for providing Cybersecurity Test and Evaluation Support, utilizing your expertise in automation, Red Team operations, and cloud security.Key...


  • North Charleston, United States Millennium Corporation Full time

    Millennium Corporation is hiring a Red Team Penetration Tester to work in North Charleston. The candidate must have an active Secret clearance. The ideal candidate will: Provide Cybersecurity Test and Evaluation Support. This effort covers all aspects of Cyber testing to include beginning with planning requirements and concluding providing reports and...


  • North Charleston, United States Millennium Corporation Full time

    Millennium Corporation is hiring a Red Team Penetration Tester to work in North Charleston. The candidate must have an active Secret clearance. The ideal candidate will: Provide Cybersecurity Test and Evaluation Support. This effort covers all aspects of Cyber testing to include beginning with planning requirements and concluding providing reports and...


  • Charleston, West Virginia, United States Scientific Research Corporation Full time

    Position OverviewWe are seeking a talented Software Engineer with a security clearance to join our dynamic team at Scientific Research Corporation. This role involves collaboration within an agile framework, contributing to innovative software solutions.Key ResponsibilitiesEngage in a collaborative agile environment with a diverse group of software...


  • Charleston, United States Booz Allen Hamilton Full time

    Cyber Warfare Engineer and DeveloperThe Opportunity:Are you looking for an opportunity to combine your technical skills and big picture thinking to make an impact on a global scale? You understand your customer’s environment and how to develop the right systems for their mission. Your ability to translate real-world needs into technical specifications...


  • Charleston, United States Adapt Forward Full time

    Job DescriptionJob DescriptionRed Team Specialist III (Computer System Analyst III)Charleston, SCMinimum Top Secret/SCIThe Red Team Specialist III will mimick threat behavior for multiple penetration tests of global customer networks, conduct research on the latest exploitation techniques and threat vectors, and design and configuration of representative...


  • Charleston, United States Adapt Forward Full time

    Job DescriptionJob DescriptionRed Team Specialist III (Computer System Analyst III)Charleston, SCMinimum Top Secret/SCIThe Red Team Specialist III will mimick threat behavior for multiple penetration tests of global customer networks, conduct research on the latest exploitation techniques and threat vectors, and design and configuration of representative...


  • Charleston, West Virginia, United States OneZero Solutions Full time

    About OneZero SolutionsWe are a forward-thinking company that values our team members and their contributions to our customers and the missions they support. Our company culture is built on fostering technically proficient and capable teams across a range of cyber mission areas.BenefitsOneZero Solutions offers a competitive benefits package,...


  • Charleston, South Carolina, United States Naval Nuclear Laboratory Full time

    Join Our Team at the Naval Nuclear Laboratory At the Naval Nuclear Laboratory, we take pride in our commitment to a culture built on core values that promote diversity and inclusion while ensuring the safety and reliability of our nation's naval nuclear reactors. We are dedicated to training the Sailors who operate these reactors within the U.S. Navy's...


  • North Charleston, United States Adapt Forward Full time

    Red Team Specialist III (Computer System Analyst III) Charleston, SC Minimum Top Secret/SCI The Red Team Specialist III will mimick threat behavior for multiple penetration tests of global customer networks, conduct research on the latest exploitation techniques and threat vectors, and design and configuration of representative test environments. Position...


  • Charleston, West Virginia, United States Booz Allen Hamilton Full time

    About the RoleWe are seeking a highly skilled Cyber Warfare Engineer and Developer to join our team at Booz Allen Hamilton. As a key member of our team, you will play a critical role in supporting the Navy by applying your technical expertise to develop and implement attack methodologies or vectors, conduct reconnaissance, collect open-source intelligence,...


  • Charleston, West Virginia, United States Naval Nuclear Laboratory Full time

    Job DescriptionJob Summary: We are seeking a highly motivated Engineer to join our Security Engineering team at the Nuclear Power Training Unit (NPTU) Charleston site.Key Responsibilities:Develop and implement physical security systems (e.g., access control, biometrics, video, barrier devices) at NPTU Charleston.Perform engineering reviews for construction...


  • Charleston, West Virginia, United States Cramer Security Full time

    Job SummaryCramer Security & Investigations Inc. is seeking a highly skilled and detail-oriented Security Officer to join our team in the Smithers area of West Virginia. As a Security Officer, you will be responsible for ensuring the safety and security of our clients' properties.Key Responsibilities:Conduct regular patrols of client properties in a company...


  • Charleston, West Virginia, United States Imagine One Technology and Management Ltd Full time

    Job DescriptionImagine One Technology and Management Ltd. is seeking a mid-level Cybersecurity Specialist to support the U.S. Navy in Charleston, South Carolina.ResponsibilitiesSupport the implementation of Cybersecurity measures to protect sensitive information.Conduct risk assessments and develop mitigation strategies to ensure compliance with security...


  • Charleston, West Virginia, United States Walden Security Full time

    Position Overview:As a Safety and Security Specialist, you will be responsible for safeguarding the assets of our clients in various sectors, including corporate offices, high-end residential areas, manufacturing facilities, and healthcare institutions.Key Responsibilities:Our specialists are tasked with preventing incidents of theft, vandalism, and...