user avatar

Senior Red Team Operator

BreakPoint Labs

Posted today
Top Secret/SCI
Mid Level Career (5+ yrs experience)
Unspecified
IT - Security
Norfolk, VA (On-Site/Office)

BreakPoint Labs is seeking an Advanced Red Team Operator to support Operational Testing, Developmental Testing, and risk reduction events through advanced penetration testing and red
teaming.

Responsibilities include:

-Executing test events, including Cooperative Vulnerability Penetration Assessments, Adversarial Assessments, and Cyber Tabletops.
-Employing ethical hacking expertise to exploit discovered vulnerabilities and misconfigurations in operating systems (Windows, Linux), protocols (HTTP, FTP), and network security services (PKI, HTTPS).
-Researching adversary cyber actors’ TTPs, organizational structures, capabilities, and personas to integrate findings into cyber survivability test planning and execution.
-Leading red team operators in test plan reviews and providing direction to basic and intermediate operators during engagements.
-Participating in cyber test planning, which includes conducting open-source research, reviewing system documentation to identify attack surfaces, and guiding the development of test plan objectives.
-Participating in test preparation activities, such as site pre-test coordination visits, organizing research presentations for advanced capability development, and preparing test assets.
-Supporting the development and execution of TTPs for penetration testing or Red Teaming.
-Reviewing and prioritizing operational requirements for the acquisition of equipment or cyber capabilities.
-Following Joint Forces Headquarters (JFHQ)-DODIN deconfliction procedures and ensuring tests are conducted safely in accordance with test plans.
-Participating in the post-test iterative process, including documenting lessons learned and generating deficiency/risk sheets.
-Collaborating with development organizations to create and deploy necessary tools.

Required Experience, Duration and Discipline:

-Minimum of 6 years’ experience performing any combination of: penetration testing, red teaming, or exploitation development.
-Minimum of 6 years’ proficiency in leading red team operators in penetration testing/red teaming to accomplish assigned test objectives.
-Technical Proficiency: Must be proficient in using commercial and open-source network cyber assessment tools, such as Cobalt Strike, Nmap, Burp Suite, Kali, Bloodhound, etc.
-Must possess expertise in exploiting vulnerabilities associated with various operating systems, protocols, and networks.

Required Certifications: Security+ Continuing Education (CE) [CompTIA]. Would prefer Offensive Security Certified Professional (OSCP) [Off Sec].

Security Clearance Required: Top Secret / SCI
group id: 90987816
N
Name HiddenSenior Technical Recruiter

Match Score

Powered by IntelliSearch™
image match score
Create an account or Login to see how closely you match to this job!

Similar Jobs


Job Category
IT - Security
Clearance Level
Top Secret/SCI