Demo

Basic Red Team Operator

GCA
Virginia, VA Full Time
POSTED ON 1/8/2026
AVAILABLE BEFORE 2/6/2026
The Basic Red Team Operator supports OPTEVFOR Cyber Operational Test & Evaluation (OT&E) activities by conducting penetration testing and red team operations under the guidance of intermediate or advanced red team operators. The role contributes to test planning, preparation, execution, and post-test activities in support of cooperative vulnerability penetration assessments, adversarial assessments, and cyber tabletop events.

Qualifications

  • Certified Ethical Hacker (CEH) certification or equivalent/higher offensive cybersecurity certification
  • Minimum of one (1) year of experience performing penetration testing, red teaming, and/or exploitation development
  • Proficiency in at least two operating systems, including Windows, Linux, or Unix variants
  • Proficiency with at least one offensive security tool, such as:
    • Metasploit
    • Cobalt Strike
    • Core Impact
  • Ability to operate independently to conduct penetration testing or red team activities under guidance from senior or intermediate operators
  • Ability to independently generate red team reports and supporting documentation
Key Responsibilities

Orientation and Tooling

  • Become proficient in OPTEVFOR Cyber Test & Evaluation CONOPS, SOPs, policies, and guidance
  • Research and submit operational requirements for acquisition of cyber tools and equipment in accordance with the 01D tool approval process
  • Support development and execution of tactics, techniques, and procedures (TTPs) for penetration testing and red team operations


Test Planning

  • Participate in OPTEVFOR cyber test planning activities, including:
    • Conducting open-source research and reviewing system-under-test (SUT) documentation to understand mission, architecture, interfaces, and critical components
    • Identifying attack surfaces and potential threat vectors
    • Participating in checkpoint meetings
    • Supporting development of test objectives
    • Reviewing test plans to ensure objectives are feasible and executable
    • Participating in test planning site visits

Test Preparation

  • Support preparation for cyber OT&E execution, including:
    • Participation in site pre-test coordination visits and delivery of test site in-briefs
    • Reviewing approved test plans
    • Adding relevant information and artifacts to the test library
    • Conducting focused research on SUTs and presenting findings to the red team
    • Preparing OPTEVFOR Red Team test assets and environments

Test Execution

  • Execute assigned cyber test events, including Cooperative Vulnerability Penetration Assessments, Adversarial Assessments, and Cyber Tabletops, in support of Operational Testing, Developmental Testing, risk reduction events, and other assigned events
  • Employ OPTEVFOR-provided and NAO-approved commercial and open-source cyber assessment tools, including but not limited to:
    • Core Impact, Nmap, Burp Suite, Metasploit, Nessus
  • Apply ethical hacking techniques to exploit discovered vulnerabilities and misconfigurations associated with:
    • Operating systems (Windows, Linux, Unix)
    • Network protocols and services (HTTP, FTP, DNS, PKI, HTTPS)
  • Execute assigned tasks independently with oversight from intermediate or advanced operators
  • Ensure all testing is conducted safely, in accordance with approved test plans and OPTEVFOR policies
  • Adhere to JFHQ-DoDIN deconfliction procedures
  • Verify accuracy and completeness of collected test data
Post-Test Activities

  • Participate in the post-test iterative process, including development of deficiency and risk documentation
  • Document lessons learned and contribute to continuous improvement of red team operations
  • Participate in capture-the-flag events, cyber off-sites, red team huddles, and technical exchange meetings; develop required products and materials to support these activities
  • Attend OPTEVFOR-required meetings in support of OT&E activities


DCWF Knowledge, Skills, Abilities, and Tasks (KSATs)

Tasks & Abilities

  • Analyze target operational architectures to identify access vectors
  • Conduct network reconnaissance, scouting, and vulnerability analysis
  • Perform on-net and off-net activities to control and exfiltrate data
  • Conduct open-source intelligence (OSINT) collection
  • Deploy and utilize exploitation tools (e.g., backdoors, sniffers)
  • Exploit network, security, and endpoint devices using approved methods
  • Facilitate access via physical or wireless means
  • Identify network strengths, weaknesses, and vulnerabilities
  • Translate customer requirements into operational actions


Skills

  • Interpreting vulnerability scan results
  • Extracting and analyzing packet capture data
  • Using remote command-line and GUI tools
  • Processing collected data for follow-on analysis
  • Verifying file integrity
  • Determining patch levels and identifying patch signatures


Knowledge

  • Computer hardware components and architectures (CPU, NICs, storage)
  • Auditing and logging procedures
  • Programming fundamentals
  • Malware concepts
  • Network infrastructure devices (routers, switches, firewalls)
  • Exploitation tool structures and techniques
  • System administration concepts for Windows and Unix/Linux
  • Network architectures, protocols, and services (TCP/IP, DNS, web, mail)
  • Virtual machine technologies
  • Collection management processes, capabilities, and limitations

Salary.com Estimation for Basic Red Team Operator in Virginia, VA
$92,447 to $117,642
If your compensation planning software is too rigid to deploy winning incentive strategies, it’s time to find an adaptable solution. Compensation Planning
Enhance your organization's compensation strategy with salary data sets that HR and team managers can use to pay your staff right. Surveys & Data Sets

What is the career path for a Basic Red Team Operator?

Sign up to receive alerts about other jobs on the Basic Red Team Operator career path by checking the boxes next to the positions that interest you.
Income Estimation: 
$99,793 - $130,112
Income Estimation: 
$125,027 - $157,872
Income Estimation: 
$99,793 - $130,112
Income Estimation: 
$125,027 - $157,872
View Core, Job Family, and Industry Job Skills and Competency Data for more than 15,000 Job Titles Skills Library

Job openings at GCA

  • GCA Virginia, VA
  • Position Overview: This Program Manager will be responsible for overall management, coordination, and execution of contract operations. The individual will... more
  • 4 Days Ago

  • GCA Virginia, VA
  • Position Overview The System Administrator is responsible for installing, configuring, troubleshooting, and maintaining hardware and software systems and a... more
  • 4 Days Ago

  • GCA Virginia, VA
  • This position is designated as an Intermediate-level Network Operations Specialist (DCWF Work Role 441) and is not designated as Key Personnel . The indivi... more
  • 4 Days Ago

  • GCA Virginia, VA
  • The RMF Analyst supports OPTEVFOR Cyber Operational Test & Evaluation (OT&E) missions by applying enterprise- and system-level security architecture expert... more
  • 4 Days Ago


Not the job you're looking for? Here are some other Basic Red Team Operator jobs in the Virginia, VA area that may be a better fit.

  • GCA Virginia, VA
  • This position is designated as an Intermediate-level Access Network Operator (DCWF Work Role 321) and is not designated as Key Personnel . The individual p... more
  • 4 Days Ago

  • GCA Virginia, VA
  • The Advanced Red Team Operator leads and executes complex penetration testing and red team operations in support of OPTEVFOR Cyber Operational Test & Evalu... more
  • 4 Days Ago

AI Assistant is available now!

Feel free to start your new journey!