What are the responsibilities and job description for the Red Team Lead position at Carson and SAINT?
We’re looking for a highly skilled Red Team Lead / Red Team Engineer to play a key role in advancing our offensive security capabilities. In this position, you will design and execute threat-informed adversary emulation activities, collaborate closely with defensive cybersecurity teams, and help strengthen the organization’s overall resilience.
Recent experience supporting NIH environments (within the last 30 days) is highly desirable.
What You’ll Do
- Lead and execute Red Team and adversary emulation operations that simulate real-world attacker behaviors.
- Conduct recurring testing activities to assess detection gaps, validate controls, and measure defensive readiness.
- Partner with Blue and Purple Teams to share insights, improve incident response processes, and enhance detection engineering.
- Contribute to the growth and maturity of the Red Team program, including developing methodologies, tools, and capability roadmaps.
- Produce clear, actionable reports outlining attack paths, findings, and recommendations.
- Stay informed on emerging adversary tradecraft, offensive tools, and evolving threat landscapes.
What You Bring
- Recent NIH experience (within the last 30 days)
- 5 years of hands-on experience in Red Teaming, adversary emulation, penetration testing, or offensive security engineering.
- Deep understanding of adversary tactics, techniques, and procedures (TTPs).
- Hands-on experience with offensive security tools and emulation frameworks.
- Strong communication skills and the ability to break down complex attack scenarios for technical and non-technical audiences.
- Passion for continuous learning and developing advanced offensive tradecraft.
- Experience supporting large enterprise or federal cybersecurity programs
- Strong proficiency with adversary frameworks such as MITRE ATT&CK, CALDERA, Metasploit, Sliver, Cobalt Strike, or equivalent tools.
- Experience designing or maturing Red Team programs for large enterprises.
- Knowledge of threat intelligence-driven emulation frameworks (e.g., TIBER, CBEST).
- Familiarity with cloud adversary tactics (AWS, Azure, GCP).
- Deep understanding of network exploitation, privilege escalation, lateral movement, EDR evasion, and operational security (OPSEC).
- Experience conducting collaborative Blue Team or Purple Team engagements.
- Strong writing and communication skills for executive and technical reporting.
Preferred Certifications
- OSCP – Offensive Security Certified Professional
- OSCE / OSCE3 – Offensive Security Certified Expert
- OSEP – Offensive Security Experienced Penetration Tester
- GIAC GPEN – Penetration Tester
- GIAC GXPN – Exploit Researcher and Advanced Penetration Tester
- CRTO / CRTO II – Certified Red Team Operator
- GNFA, GREM, or similar specialized certifications
Pay: $145,000.00 - $157,500.00 per year
Benefits:
- 401(k)
- Dental insurance
- Flexible spending account
- Health insurance
- Life insurance
- Paid time off
- Professional development assistance
- Referral program
- Tuition reimbursement
- Vision insurance
Work Location: In person
Salary : $145,000 - $157,500