Red Team Operations Manager

Overview

Hybrid
Depends on Experience
Full Time
No Travel Required

Skills

penetration testing
ethical hacking
offensive security
Cybersecurity
red team
pentest
MITRE ATT&CK
threat modeling

Job Details

Job Title: Red Team Operations Manager
Job Location: Philadelphia , PA (1-2 days onsite)
Job Type: Full-time
One of the leading healthcare in Philadelphia is seeking a Red Team Operations Manager. As the Red Team Manager, you will lead and evolve our offensive security capabilities . In this role, you will design and execute high-impact threat simulations. You will have a hands-on approach in developing red team operations
Essential Responsibilities for the Red Team Operations Manager
  • Complete penetration testing (primarily Grey & White Box testing) of web applications, Application Programming Interfaces (APIs), hardware, and mobile.
  • Define testing methods to meet the scope and goals of assigned penetration tests.
  • Gather intelligence to better understand how target works and its potential vulnerabilities.
  • Understand breach and attack simulation solutions and work with the team to validate controls effectiveness.
  • Document and formally report testing initiative findings.
  • Maintain tools and scripts used in penetration testing and red team processes.
  • Collaborate across Cybersecurity and Technology teams to leverage intelligence sources, identify new threats, improve tool usage and workflow, and mature monitoring and response capabilities.
  • Identify areas of opportunities in daily tasks to advance penetration testing skills and regularly learn new tactics, techniques, procedures to assess risk and implement and validate controls as necessary.
  • Understand and adhere to the Company s risk and regulatory standards, policies, and controls in accordance with the Company s Risk Appetite. Design, implement, maintain, and enhance internal controls to mitigate risk on an ongoing basis. Identify risk-related issues needing escalation to management.
Requirement
  • 5+ years of Red Team or offensive security experience with at least 3-5 years in management role.
  • Bachelor s degree in Cyber Security, Computer Science or related field OR equivalent related work experience.
  • Deep understanding of MITRE ATT&CK, threat modeling, purple teaming, and attack path development.
  • Hands-on experience with tools like Cobalt Strike, Mythic, and custom scripting (Python, PowerShell, etc.).
  • Knowledge of HIPAA, HITECH, and other IT security governing bodies preferred
Preferred Certifications:
  • OSCP, OSCE, CRTO, CISSP, or relevant Red Team/offensive certs.
  • GIAC Red Team certifications (GCTI, GPEN, GXPN) a plus.
Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.

About New Millennium Consulting