Skip to content

 

Job Application

 
 
 

Please answer the following questions in order to process your application.

 
 
Email Address *
 
I certify that I am a U.S. citizen, permanent resident, or a foreign national with authorization to work in the United States. *
 
 
 
File Attachments:
(2MB file maximum. doc, docx, pdf, rtf or txt files only)
 
Attach a Resume * 
 
Optional covering letter 
OR
Clear covering letter
 
 
 * denotes required field
 
 
 
Additional Information:
 
First Name
 
Last Name
 
Address
 
Country
 
Home Telephone
 
Mobile/Cell
 
Availability/Notice
 
Hourly Rate USD
 
Approximately how far are you willing to travel to work (in miles) ?
 
 
 

Key Privacy Information

When you apply for a job, ComputerJobs will collect the information you provide in the application and disclose it to the advertiser of the job.

If the advertiser wishes to contact you they have agreed to use your information following data protection law.

ComputerJobs will keep a copy of the application for 90 days.

More information about our Privacy Policy.

 

Job Details

 

Red Team Security Operator (Contract/Full Time)

Location: All States Country: United States of America Rate: $150k - $210k - Open
 

NO SPONSORSHIP

RED TEAM OPERATOR - Contract - to - Hire

End Salary $150k - $210k

Looking for a candidate with minimum of 2 years of Red Team Operator experience

- We are looking for a seasoned Red Team Operator who has development experience, including low-level exploit and/or implant development experience (Must have experience in a low-level language such as C or assembly), to aid in our shift to automating as much of our Red Team program as possible.

- We are looking for candidates that take a structured approach to Red Team operations (ie, testing in lab environments, creating and operating according to runbooks and SOPs, writing detailed after-action reports, participating in daily operation syncs).

- this position is designed for a dedicated individual contributor with a deep passion for red teaming who is looking to thrive in a deeply technical position wherein they will help develop a revolutionary approach to metrics-oriented, automation-driven Red Teaming.

The ideal candidate will work closely with our Red Team Lead to design, automate, and conduct Red Team operations.

Responsibilities:

  • Collaborate with the Red Team Lead to design and automate Red Team operations
  • Conduct Red Team operations according to established runbooks and SOPs
  • Develop low-level exploits and implants
  • Test exploits and implants in lab environments
  • Write detailed after-action reports
  • Participate in daily operation syncs
  • Assist in Tabletop Exercise planning and execution
  • Communicate effectively with all levels of the organization

Posted Date: 23 Apr 2024 Reference: JSROBYNREDT Employment Agency: Request Technology - Robyn Honquest Contact: Robyn Honquest