Senior Red Team Operator

  • Posted: 29/04/2024
  • Salary: Competitive
  • Location: Washington DC, District Of Columbia, United States
  • Job Type: Permanent/Fixed Term

Role Description

Ot he behalf of our client, we are seeking a full-time onsite Red Team Operations Operator for a project with a governmental entity based in Washington DC. The role entails executing red team exercises, conducting penetration tests, physical security assessments, and innovating advanced tools to bolster offensive cybersecurity capabilities

Key experience required:

8+ years of hands-on experience in supporting roles related to red team operations
At least 4 years of direct technical experience in red team operations or government 
Hands-on expertise in customizing and utilizing penetration testing and red teaming frameworks (e.g., Cobalt Strike) 
Proven track record in developing payloads capable of evading antivirus (A/V) and endpoint detection and response (EDR) solutions.
Preferred certifications include OSCE, OSEE, GXPN, CRTO, although not mandatory.
Experience in software development, encompassing red team tools, custom malware, trojans, shellcode, etc., utilizing low-level languages (e.g., C, C++, assembly). 

Joshua Serlin Senior Partner

Apply for this role