Recent Searches

You haven't searched anything yet.

13 team lead Jobs in fort belvoir, va

SET JOB ALERT
Details...
Gray Tier LLC
Fort Belvoir, VA | Other
$69k-91k (estimate)
3 Days Ago
Parsons
Fort Belvoir, VA | Other
$78k-97k (estimate)
3 Days Ago
Blue Rose Consulting Group, Inc.
Fort Belvoir, VA | Full Time
$93k-113k (estimate)
4 Days Ago
ALTA IT Services
Fort Belvoir, VA | Full Time
$90k-110k (estimate)
Just Posted
ClearanceJobs
Fort Belvoir, VA | Full Time
$94k-115k (estimate)
Just Posted
SPARTA, Inc. dba Cobham Analytic Solutions
Fort Belvoir, VA | Full Time
$94k-116k (estimate)
1 Week Ago
RMGS Inc
Fort Belvoir, VA | Full Time
$84k-114k (estimate)
3 Months Ago
ARA Brand
Fort Belvoir, VA | Full Time
$103k-142k (estimate)
5 Months Ago
Applied Research Associates, Inc
Fort Belvoir, VA | Full Time
$92k-127k (estimate)
5 Months Ago
ARA Brand
Fort Belvoir, VA | Full Time
$131k-164k (estimate)
5 Months Ago
ATG
Fort Belvoir, VA | Full Time
$107k-135k (estimate)
10 Months Ago
Gray Tier Technologies
Fort Belvoir, VA | Full Time
$63k-81k (estimate)
1 Month Ago
Prescient Edge
Fort Belvoir, VA | Full Time
$103k-132k (estimate)
10 Months Ago
Computer Exploitation Red Team Operator with Security Clearance
Gray Tier LLC Fort Belvoir, VA
Apply
$69k-91k (estimate)
Other 3 Days Ago
Save

Gray Tier LLC is Hiring a Computer Exploitation Red Team Operator with Security Clearance Near Fort Belvoir, VA

Computer Exploitation Red Team Operator Full-Time in Fort Belvoir, VA - Senior Gray Tier Technologies is looking for a Computer Exploitation Red Team Operator to help test, configure, and maintain US Military critical operating systems. As an Red Team Operator on our project, you’ll work with other technical experts to help our customer overcome tough challenges and help improve the readiness of military units to perform their roles. Your communication skills will come in handy as you share your experience and work as a vital member of a team to solve daily challenges as we support and improve US Military Information Operations. Requirements:
• Experience with Technical Red Teaming or penetration testing
• TS/SCI clearance
• HS Diploma or GED
• DoD Approved 8570 Information Assurance Technician Level III (IAT-III) Certification, including CASP CE, CCNP Security, CISA, CISSP, GCED, GCIH, or CCSP Certification
• Linux Computing Environment (CE) Certification
• Windows Computing Environment (CE) Certification
• Offensive Security Certified Professional (OSCP) or GIAC Penetration Tester (GPEN) Certification
• Python Certification
• Cisco Certified Network Associate (CCNA) certification
• Completion of Red Team Apprentice, Offensive Methodology Analysis, or Red Team Operations Course Desired Skills:
• Experience implementing red team assessment methods, tools, and techniques
• Experience with Cobalt Strike, Metasploit, and Kali Linux
• Bachelor’s degree in Computer Science, Engineering, or Information Systems Clearance:
• Active TS/SCI

Job Summary

JOB TYPE

Other

SALARY

$69k-91k (estimate)

POST DATE

06/02/2024

EXPIRATION DATE

06/15/2024

Show more