Red Team Operator SME & Advanced Tools Developer

Overview

Hybrid
Depends on Experience
Full Time
No Travel Required

Skills

penetration testing

Job Details

Hunter Strategy has a unique philosophy to technical project delivery. We treat all our customers like mission partners because they rely on our team to meet their objectives through complex software engineering, cloud operations, and cyber risk management solutions. Hunter Strategy was founded on the premise that IT is 21st century infrastructure - critically important but only instrumentally valuable. Accordingly, our teams look at problems with a single objective: the identification and enablement of the right capability to address the most vexing problems our Mission Partners face. We continue to support our partners' success by leveraging the right technology, with the right plan, and the right team to address tomorrow's challenges today.

 

Requirements:

  • Minimum of 8 years of experience directly supporting RT operator / computer network exploitation (CNE) roles.
  • 4+ years hands-on technical red team and/or government computer network exploitation/attack operations experience
  • 2+ years technical red team and/or government computer network exploitation/attack operations leadership experience
  • Hands-on experience with using modifying and customizing penetration testing and red teaming software frameworks (Cobalt Strike, Kali, etc.) to meet operational requirements
  • Ability to independently conduct every phase of a red team exercise on their own without guidance or supervision
  • Hands-on experience developing payloads that bypass A/V and EDR solutions for use in various phases of a red team exercise
  • Ability to mentor junior and mid-level operators on red team tradecraft and Advanced Knowledge Requirements (that they possess)
  • Experience in professionally delivering technical and executive-level red team reports and briefings
  • OSCE, OSEE, GXPN, CRTO certifications preferred but not required
  • Experience in software development, including red teaming tools, custom malware, trojans, shellcode, etc., using low-level languages (C, C++, assembly, etc.)
  • Possess advanced knowledge of Windows kernel, APIs, system calls, and other operating systems internals and how to leverage them for offensive purposes
  • Experience in investigating adversarial actions leveraging these Windows operating system internals
  • Possess advanced knowledge of Linux internals, including kernel module development, system calls, and other operating systems internals and how to leverage them for offensive purposes
  • Experience in investigating adversarial actions leveraging these Linux operating system internals