Security Red Team Operations - C to H

Overview

Remote
$160,000 - $200,000
Full Time

Skills

Programming
Security
Red Team

Job Details

NO SPONSORSHIP

RED TEAM OPERATOR - Contract - to - Hire

End Salary $150k - $210k

Looking for a candidate with minimum of 2 years of Red Team Operator experience

- We are looking for a seasoned Red Team Operator who has development experience, including low-level exploit and/or implant development experience (Must have experience in a low-level language such as C or assembly), to aid in our shift to automating as much of our Red Team program as possible.

- We are looking for candidates that take a structured approach to Red Team operations (i.e., testing in lab environments, creating and operating according to runbooks and SOPs, writing detailed after-action reports, participating in daily operation syncs).

- this position is designed for a dedicated individual contributor with a deep passion for red teaming who is looking to thrive in a deeply technical position wherein they will help develop a revolutionary approach to metrics-oriented, automation-driven Red Teaming.

The ideal candidate will work closely with our Red Team Lead to design, automate, and conduct Red Team operations.

Responsibilities:

  • Collaborate with the Red Team Lead to design and automate Red Team operations
  • Conduct Red Team operations according to established runbooks and SOPs
  • Develop low-level exploits and implants
  • Test exploits and implants in lab environments
  • Write detailed after-action reports
  • Participate in daily operation syncs
  • Assist in Tabletop Exercise planning and execution
  • Communicate effectively with all levels of the organization