Recent Searches

You haven't searched anything yet.

5 Computer Exploitation Red Team Operator Jobs in Fort Belvoir, VA

SET JOB ALERT
Details...
Helios HR
Fort Belvoir, VA | Full Time
$103k-131k (estimate)
6 Days Ago
Gray Tier LLC
Fort Belvoir, VA | Other
$69k-91k (estimate)
5 Days Ago
Gray Tier Technologies
Fort Belvoir, VA | Full Time
$63k-81k (estimate)
1 Month Ago
Oak Grove Technologies
Fort Belvoir, VA | Part Time
$116k-143k (estimate)
4 Days Ago
Oak Grove Technologies
Fort Belvoir, VA | Full Time
$116k-143k (estimate)
4 Days Ago
Computer Exploitation Red Team Operator
Gray Tier Technologies Fort Belvoir, VA
$63k-81k (estimate)
Full Time | IT Outsourcing & Consulting 1 Month Ago
Save

Gray Tier Technologies is Hiring a Computer Exploitation Red Team Operator Near Fort Belvoir, VA

Gray Tier Technologies is looking for a Computer Exploitation Red Team Operator to help test, configure, and maintain US Military critical operating systems. As an Red Team Operator on our project, you’ll work with other technical experts to help our customer overcome tough challenges and help improve the readiness of military units to perform their roles. Your communication skills will come in handy as you share your experience and work as a vital member of a team to solve daily challenges as we support and improve US Military Information Operations.

Requirements:

  • Experience with Technical Red Teaming or penetration testing
  • TS/SCI clearance
  • HS Diploma or GED
  • DoD Approved 8570 Information Assurance Technician Level III (IAT-III) Certification, including CASP CE, CCNP Security, CISA, CISSP, GCED, GCIH, or CCSP Certification
  • Linux Computing Environment (CE) Certification
  • Windows Computing Environment (CE) Certification
  • Offensive Security Certified Professional (OSCP) or GIAC Penetration Tester (GPEN) Certification
  • Python Certification
  • Cisco Certified Network Associate (CCNA) certification
  • Completion of Red Team Apprentice, Offensive Methodology Analysis, or Red Team Operations Course

Desired Skills:

  • Experience implementing red team assessment methods, tools, and techniques
  • Experience with Cobalt Strike, Metasploit, and Kali Linux
  • Bachelor’s degree in Computer Science, Engineering, or Information Systems

Clearance:

  • Active TS/SCI

Job Summary

JOB TYPE

Full Time

INDUSTRY

IT Outsourcing & Consulting

SALARY

$63k-81k (estimate)

POST DATE

05/19/2023

EXPIRATION DATE

06/30/2024

WEBSITE

graytier.com

HEADQUARTERS

Alexandria, VA

SIZE

<25

INDUSTRY

IT Outsourcing & Consulting

Show more

Gray Tier Technologies
Full Time
$113k-135k (estimate)
1 Week Ago
Gray Tier Technologies
Full Time
$111k-139k (estimate)
2 Weeks Ago
Gray Tier Technologies
Full Time
$115k-144k (estimate)
2 Weeks Ago