Booz Allen Hamilton · 4 hours ago
Cybersecurity Advanced Red Team Operator
Booz Allen Hamilton is seeking a Cybersecurity Advanced Red Team Operator to enhance the security posture of the U.S. Navy. In this role, you will conduct penetration testing and vulnerability assessments while collaborating with various stakeholders to identify security gaps and recommend improvements.
ConsultingCyber SecurityIT InfrastructureManagement ConsultingSecurity
Responsibilities
Help customers solve problems using ethical hacking software like Core Impact, Nmap, Burp, Metasploit, Sharphound, and Nessus
Using penetration testing, vulnerability assessments, risk assessments, and threat monitoring, you’ll work alongside multiple stakeholders to plan tests, evaluate risk, and make meaningful recommendations
Monitor security environments and identify security gaps through the eyes of an adversary
Impact the U.S. Navy's acquisition decisions by evaluating a new system's network environment for new and evolving threats
Analyzing integrated Validated Online Lifecycle Threat (VOLT) Reports with all-source intelligence
Conducting cyber ethical hacking activities to test a system's cyber resiliency
Supporting damage assessment activities to assess adversary capabilities
Reporting these results to U.S. Navy Operational Test personnel
Qualification
Required
6+ years of experience performing penetration testing, red teaming, or exploitation development
6+ years of experience leading red team operators in penetration testing and red teaming to accomplish assigned test objectives
Experience with offensive tools such as Metasploit, Cobalt Strike, Core Impact, Burp Suite, Nessus, or SharpHound
Ability to detect malicious activity of a program using dynamic analysis techniques
Secret clearance
HS diploma or GED
Offensive Security Certified Professional (OSCP) Certification
Preferred
Experience with operating systems, including Windows, Linux, or Unix variants
Knowledge of Test and Evaluation and systems engineering fields
TS/SCI clearance
Master's degree
Certified Ethical Hacker (CEH) Certification
Benefits
Health, life, disability, financial, and retirement benefits
Paid leave
Professional development
Tuition assistance
Work-life programs
Dependent care
Recognition awards program
Company
Booz Allen Hamilton
Booz Allen Hamilton is a consulting firm that specializes in analytics, technology, and engineering.
Funding
Current Stage
Public CompanyTotal Funding
$3.03B2025-03-11Post Ipo Debt· $650M
2023-08-01Post Ipo Debt· $650M
2020-08-13Post Ipo Debt· $700M
Leadership Team
Recent News
2025-12-19
The Motley Fool
2025-12-17
Washington Technology
2025-12-17
Company data provided by crunchbase