Cyber Defense Technologies ยท 3 months ago
Red Team Operator
Cyber Defense Technologies (CDT) is looking for a Red Team Operator to support a government customer onsite in Chantilly, VA. The role involves performing full scope Red Team testing, including network penetration and threat analysis, while effectively communicating findings to stakeholders.
Cyber SecurityInformation TechnologySecurity
Responsibilities
Perform full scope of Red Team testing: including network penetration, web application testing, threat analysis, wireless network assessments, social-engineering testing, and antivirus / EDR evasion techniques
Configure and safely utilize adversary emulation tools, tactics, and procedures to test internal networks, externally accessible assets, physical controls, and Cloud environments using MITRE ATT&CK methodology
Utilize knowledge of operating systems, networking protocols, firewalls, databases, firmware, middle ware, applications, forensic analysis, scripting, and programming to perform adversarial based security engagements
Develop scripts, tools, or methodologies to enhance the Red Team processes
Develop comprehensive and accurate reports and presentations for both technical and executive audiences
Effectively communicate findings and strategy to client stakeholders including technical staff, executive leadership, and legal counsel
Provide risk-appropriate recommendations to correct vulnerabilities discovered
Qualification
Required
High School Diploma/GED, Associates Degree and 5 years of relevant work experience
Bachelor's Degree and 3 years of relevant work experience
Experience in penetration testing and/or red teaming
Knowledge of tools used for offensive security testing such as Kali Linux, Cobalt Strike, NMAP, Wireshark, Metasploit, Burp suite, Bloodhound, PowerShell Empire, Sqlmap, etc
Experience in shell scripting or automation of simple tasks using Perl, Python, or Ruby
Experience developing, extending, or modifying exploits, shellcode, or exploitation tools
Working knowledge of exfiltration and lateral movement techniques
Working knowledge of OSINT collection/ reconnaissance techniques for target selection
Strong attention to detail with analytical and problem-solving skills
Strong communication skills with the ability to clearly translate highly technical information to senior leadership in a way that supports mission goals
An active Top Secret/SCI with CI Polygraph is required
Preferred
Hands-on experience as a Red Team Operator within the Intelligence Community (IC)
Hands-on experience modifying and customizing Red Team tools to meet operational requirements
Experience with physical and/or social-engineering engagements
Programming skills with languages such as C, C++, C# .NET, Python, etc
Experience integrating solutions into cloud and virtual environments including AWS and VMware
Thorough understanding of network protocols, data on the wire, and covert channels
Mastery of Unix/Linux/Mac/Windows operating systems, including bash and PowerShell
Industry certifications: OSCP/OSCE, OSWE, GPEN, GCIH, GWAPT, or GXPN
Benefits
Comprehensive benefits package, including health, dental, and retirement plans.
Company
Cyber Defense Technologies
CDT is a Service Disabled Veteran Owned Small Business (SDVOSB) and cyber security firm that provides consulting and security services.
Funding
Current Stage
Early StageLeadership Team
Recent News
2022-07-07
Company data provided by crunchbase