Current jobs related to Senior Red Team Operator - Washington - Cybernetic Search


  • Washington, Washington, D.C., United States Procession Systems Full time

    Job OverviewPOSITION SUMMARY:The role involves the development, deployment, and maintenance of operational and exercise infrastructure by a Subject Matter Expert (SME) who possesses the qualifications necessary to fulfill Senior-Level operator responsibilities.Essential QualificationsMANDATORY SKILLS:At least 4 years of practical experience in network and...


  • Washington, Washington, D.C., United States Procession Systems Full time

    Job OverviewPOSITION SUMMARY:The role involves the design, implementation, and upkeep of operational and exercise frameworks, executed by a Subject Matter Expert (SME) who possesses the qualifications outlined below, alongside the capability to fulfill Senior-Level operator responsibilities.Essential QualificationsMANDATORY SKILLS:At least 4 years of...


  • Washington, Washington, D.C., United States Procession Systems Full time

    Job OverviewPOSITION SUMMARY:The role involves the design, implementation, and upkeep of operational and exercise frameworks, led by a Subject Matter Expert (SME) who possesses the qualifications outlined below, alongside the capability to fulfill Senior-Level operator standards.Essential QualificationsMANDATORY SKILLS:At least 4 years of practical...


  • Washington, United States Maveris Full time

    Job DescriptionJob DescriptionMaveris is a cybersecurity and IT services company committed to helping organizations create secure digital solutions to accelerate their mission. We are Veteran-owned and proud to serve customers across the Federal Government and private sector. We have an opening for a full-time, Senior Red Team Operations Analyst to join our...


  • Washington, United States Maveris Full time

    Job DescriptionJob DescriptionMaveris is a cybersecurity and IT services company committed to helping organizations create secure digital solutions to accelerate their mission. We are Veteran-owned and proud to serve customers across the Federal Government and private sector. We have an opening for a full-time, Senior Red Team Operations Analyst to join our...

  • Red Team Operator

    1 month ago


    Washington, United States SOC LLC Full time

    HYBRID-Red Team Operator in Washington DC (One day a week on-site)US Citizenship is required!Must haves:8 years of experience experience (total or a combination supporting Red Team Operation/Computer Network exploitation (CNE) roles)Cobalt StrikeC, C++Qualifications:Minimum of 8 years of experience directly supporting RT operator OR Computer Network...

  • Red Team Operator

    1 month ago


    Washington, United States SOC LLC Full time

    HYBRID-Red Team Operator in Washington DC (One day a week on-site)US Citizenship is required!Must haves:8 years of experience experience (total or a combination supporting Red Team Operation/Computer Network exploitation (CNE) roles)Cobalt StrikeC, C++Qualifications:Minimum of 8 years of experience directly supporting RT operator OR Computer Network...

  • Red Team Lead

    2 weeks ago


    Washington, United States Intelligent Waves Full time

    About the RoleWe are seeking a highly skilled Senior Cybersecurity Specialist to join our team at Intelligent Waves. As a Red Team Lead, you will play a critical role in supporting a critical DOJ customer by conducting red team exercises against production IT systems, facilities, and personnel.Key ResponsibilitiesConduct red team exercises to identify...


  • Washington, United States Maveris Full time

    Job DescriptionJob DescriptionMaveris is an IT and cybersecurity services company committed to helping organizations create secure digital solutions to accelerate their mission. We are Veteran-owned and proud to serve customers across the Federal Government and private sector. We have an opening for a full-time, permanent Red Team Operations Analyst to join...


  • Washington, United States Maveris Full time

    Job DescriptionJob DescriptionMaveris is an IT and cybersecurity services company committed to helping organizations create secure digital solutions to accelerate their mission. We are Veteran-owned and proud to serve customers across the Federal Government and private sector. We have an opening for a full-time, permanent Red Team Operations Analyst to join...

  • Red Team Operator

    3 weeks ago


    Washington, United States PRISMINC.COM Full time

    Are you a cybersecurity mastermind? Do you thrive on the thrill of the hunt, constantly seeking new ways to outwit attackers? If you're passionate about protecting organizations from the latest threats, we're looking for you!As a Red Team Operator (CRTO) at PRISM, you'll be at the forefront of cybersecurity, leading simulated attacks to expose...


  • Washington, Washington, D.C., United States Maveris Full time

    Position OverviewMaveris, a dedicated provider of IT and cybersecurity solutions, is focused on empowering organizations to develop secure digital infrastructures that enhance their operational goals. As a Veteran-owned entity, we take pride in serving clients across both the Federal Government and private sectors. We are currently seeking a full-time Senior...


  • Washington, United States SOC LLC Full time

    Hybrid Position: Red Team OperatorUS Citizenship is mandatoryEssential Qualifications:At least 8 years of cumulative experience in roles related to Red Team Operations or Computer Network Exploitation (CNE).Proficiency in Cobalt Strike.Strong programming skills in C and C++.Preferred Skills:A minimum of 8 years directly supporting Red Team operations or CNE...


  • Washington, United States SOC LLC Full time

    Hybrid Position: Red Team OperatorUS Citizenship is requiredEssential Qualifications:A minimum of 8 years of experience in roles related to Red Team Operations or Computer Network Exploitation (CNE).Proficiency in Cobalt Strike.Strong programming skills in C and C++.Key Competencies:At least 4 years of hands-on experience in technical Red Team operations or...

  • Senior Cost Analyst

    2 weeks ago


    Washington, United States Red Gate Group Full time

    Job DescriptionJob DescriptionCompany DescriptionAt RED GATE we do everything we can to serve our clients: Using the right technical skills, unique methodologies, best practices, and integrated technology, we help clients implement bold solutions. New approaches to emerging and evolving threats. Non-traditional ways to overcome entrenched obstacles....


  • Washington, United States SIXGEN Full time

    We are looking for a Cybersecurity Red Team Specialist to enhance our dynamic team. This role is part of our Delivery division and reports directly to the Program Manager overseeing the account. SIXGEN is dedicated to supporting cyber and intelligence operations for both governmental and commercial entities as they navigate the complexities of global...


  • Washington, United States Red Rabbit LLC Full time

    About the Company:Red Rabbit is recognized as one of the largest Black-owned School Food Management Companies in the nation. We collaborate with numerous schools, districts, and food banks to empower communities of color across the North East and Mid-Atlantic Regions. Our skilled chefs design menus, procure fresh ingredients, and prepare delicious,...


  • Washington, Washington, D.C., United States Bank of America Full time

    About the RoleWe are seeking a highly skilled Senior Cybersecurity Threat Replication Specialist to join our team at Bank of America. As a key member of our Cyber Security Assurance Division, you will play a critical role in identifying and mitigating high-risk vulnerabilities across our global technology environment.Key ResponsibilitiesLead and participate...


  • Washington, United States American Red Cross Full time

    Join the American Red Cross as a Senior Salesforce Solutions ArchitectBy becoming a part of the American Red Cross, you will have the opportunity to impact countless lives annually and witness the remarkable strength of the human spirit.Why Choose the American Red Cross?As one of the leading humanitarian organizations in the nation, the American Red Cross is...


  • Washington, Washington, D.C., United States Red Rabbit Full time

    About the RoleWe are seeking a highly detail-oriented and efficient Operations Assistant to join our in-school team. As a key member of our culinary operations team, you will play a crucial role in maintaining smooth service line operations, coordinating effectively with school staff and cafeteria workers, and upholding food safety standards.Key...

Senior Red Team Operator

5 months ago


Washington, United States Cybernetic Search Full time

On he behalf of our consulting client, we are seeking a full-time onsite Senior Red Team Operator for a project with a governmental entity based in Washington DC. The role entails executing red team exercises, conducting penetration tests, physical security assessments, and innovating advanced tools to bolster offensive cybersecurity capabilities


Key experience required:


  • 8+ years of hands-on experience in supporting roles related to red team operations
  • At least 4 years of direct technical experience in red team operations or government
  • Hands-on expertise in customizing and utilizing penetration testing and red teaming frameworks (e.g., Cobalt Strike)
  • Proven track record in developing payloads capable of evading antivirus and endpoint detection and response solutions.
  • Preferred certifications include OSCE, OSCP, GXPN, CRTO, although not mandatory.
  • Experience in software development, encompassing red team tools, custom malware, trojans, shellcode, etc., utilizing low-level languages (e.g., C, C++, assembly).