Easter Seals Jobs

Job Information

RedTrace Technologies Inc Red Team Operator - Junior Level in Lanham, Maryland

THIS POSITION IS CONTINGENT UPON CONTRACT AWARD

HYBRID WORK SCHEDULE

Company Overview:   RedTrace Technologies, a Cybersecurity, Information Technology, and Management Consulting firm focused on assisting our commercial and U.S. Intelligence Community clients proactively mitigate threats, is seeking talented an innovative team members to join us in support of exciting information operations, intelligence analysis, and cybersecurity requirements. Candidate must be a US citizen.

Job Description:

The Red Team Operator uses a wide variety of methods and tools to help find vulnerabilities and weaknesses in a system(s) including adversary simulations, black box penetration testing, and assumed breach scenarios to generate recommendations for vulnerability findings. This role will also gather threat intelligence and then map it against all the information against known adversary tactics, techniques, and procedures (TTPs)

Job Required Skills:

  • 1+ years of experience in managing Penetration Test and Red Teaming assessments.

  • T-4 Public Trust clearance is required.

  • Must obtain OSCP or C|EH within 6 months of hire.

  • Working knowledge of conducting offensive security testing

  • Working knowledge of conducting Red or Purple teaming exercises

  • Experience with using, administering, and troubleshooting, including Kali and Ubuntu as an attack platform

  • Experience working in a Windows environment and with Active Directory attack path enumeration

  • Working knowledge of social engineering tactics, including phishing

  • Experience with developing, extending, or modifying exploits, shellcode, or exploit tools

  • Experience with C2 frameworks, including Cobalt Strike, Covenant, or Sliver

  • Knowledge of network vulnerability assessments, Web application security testing, network penetration testing, red teaming, security operations, mobile applications, API’s, Cloud hosted applications, Containers, and on-prem data centers.

  • Experience in network penetration testing and manipulation of network infrastructure

  • Working knowledge in mobile or web application assessments

  • Working knowledge of security testing of web application, mobile applications, APIs, Cloud hosted application, Containers and on-prem data centers.

  • Maintain regular contact with teams to manage remediation and advise as required.

  • Problem-solving skills

  • Ability to work under pressure and meet deadlines while maintaining a positive attitude and provide exemplary customer service.

    Employee Benefits:

  • Competitive salary for well-qualified applicants

  • 100% employer paid medical insurance for employee coverage

  • 100% employer paid dental insurance for employee coverage

  • 50% employer paid vision insurance for employee coverage

  • 100% disability and life insurance coverage

  • 100% EAP benefit

  • 401(k) plan

  • Employee Referral Bonus

  • Commuter Benefit

  • Up to four weeks of paid vacation

  • 11 paid Federal Holidays, and up to 3 Floating Holidays

  • Team bonding events

    RedTrace Technologies in and EOE.

     

Powered by JazzHR

DirectEmployers