Red Team Operator – Top Secret Clearance| Norfolk, VA jobs in United States
cer-icon
Apply on Employer Site
company-logo

Cambridge International Systems, Inc. · 3 months ago

Red Team Operator – Top Secret Clearance| Norfolk, VA

Cambridge International Systems, Inc. is a global team focused on defense and security challenges. They are seeking an Advanced Red Team Operator to support operations by conducting penetration testing, adversary research, and contributing to cyber test planning and execution.

Cyber SecurityInformation Technology
badNo H1BnoteSecurity Clearance RequirednoteU.S. Citizen Onlynote

Responsibilities

Review and become proficient in OPTEVFOR’s cyber T&E concept of operations, SOPs, policies, and guidance
Support the development and maintenance of 01D SOPs and DCAT documentation per DoDI 8585.01
Research and recommend offensive cyber tools and capabilities through the 01D tool approval process
Contribute to the development and execution of TTPs for penetration testing and red team operations
Conduct adversary research, analyze TTPs, and integrate findings into cyber survivability test planning and execution
Participate in cyber test planning:
Review SUT documentation and conduct open-source research to identify threat vectors and attack surface
Participate in checkpoint meetings and test planning visits
Help define feasible test objectives and review draft test plans for accuracy
Participate in test preparation:
Attend pre-test coordination visits and support in-briefs to test site personnel
Organize SUT research findings and contribute to red team test planning libraries
Prepare red team assets and support tool validation prior to test
Execute test events, including Cooperative Vulnerability Penetration Assessments and Adversarial Assessments:
Employ ethical hacking techniques to exploit vulnerabilities in systems, protocols, or security services
Use approved commercial and open-source tools (e.g., Metasploit, Core Impact, Cobalt Strike, Burp Suite, Nessus, SharpHound/BloodHound)
Validate tools for functionality and safety based on source code review or dynamic analysis
Operate independently or with other red team members to meet test objectives
Follow JFHQ-DODIN deconfliction protocols and ensure all tests are conducted safely and in alignment with OPTEVFOR policies
Participate in post-test analysis:
Contribute to risk/deficiency documentation and final reports
Document lessons learned and update tool libraries accordingly
Represent OPTEVFOR Red Team at capture-the-flag events, red team huddles, cyber off-sites, and technical exchanges
Assist in updating documentation required to maintain DCAT compliance per DoDI 8585.01

Qualification

Penetration TestingOffensive Security Certified ProfessionalMetasploitCobalt StrikeBurp SuiteNessusSharpHound/BloodHoundDynamic AnalysisTeam CoordinationIT Tools Proficiency

Required

Minimum 1-3 years' experience in penetration testing, red team operations, or exploitation development
Offensive Security Certified Professional (OSCP) or equivalent certification. (or obtain within 6 months of hire)
Proficiency in multiple offensive security tools, including: Metasploit, Core Impact, Cobalt Strike, Burp Suite, Nessus, SharpHound/BloodHound
Ability to assess exploit code and identify malicious activity using dynamic analysis
Ability to operate independently in test events while coordinating effectively with team members
Must have a current and active DoD TS security clearance with the ability to obtain a SCI clearance
Proficient with modern IT tools and infrastructure technologies

Benefits

Medical, dental, vision, life, accident, and critical illness insurance
401(k) immediate vesting and match
Paid time off and company holidays
Generous tuition & training support
Relocation assistance
Sign-on and performance-based bonuses
Employee referral program
Access to Tickets at Work, EAP, wellness initiatives, and more

Company

Cambridge International Systems, Inc.

twittertwittertwitter
company-logo
At Cambridge International Systems, Inc. we design and deliver innovative and adaptive solutions to address capacity-building needs and enable success.

Funding

Current Stage
Growth Stage

Leadership Team

leader-logo
Lisa Black
Chief Administrative Officer (CAO)
linkedin

Recent News

Company data provided by crunchbase