Please scroll down, To apply

Computer Exploitation Red Team Operator with Security Clearance

hiring now
New job

Ennoble First

2024-09-20 16:43:51

Job location Fort Belvoir, Virginia, United States

Job type: fulltime

Job industry: I.T. & Communications

Job description

Computer Exploitation Red Team Operator Location: Ft Belvoir, VA Required Clearance: TS/SCI Employment Type: Full-Time Regular Shift: Day Travel: No Relocation Assistance: Yes We are Ennoble First. The people supporting and securing some of the most complex government, defense, and intelligence projects across the country. We ensure today is safe and tomorrow is smarter. Our work has meaning and impact on the world around us, but also on us, and that's important. Ennoble First is your place. You make it your own by embracing autonomy, seizing opportunity, and being trusted to deliver your best every day. We think. We act. We deliver. There is no challenge we can't turn into an opportunity. Are you looking for an opportunity to use your technical expertise and grow your skills to provide technical solutions in support of our warfighters? We're looking for an Red Team Operator to help test, configure, and maintain US Military critical operating systems. As an Red Team Operator on our project, you'll work with other technical experts to help our customer overcome tough challenges and help improve the readiness of military units to perform their roles. Your communication skills will come in handy as you share your experience and work as a vital member of a team to solve daily challenges as we support and improve US Military Information Operations. You Have: Experience with Technical Red Teaming or penetration testing
TS/SCI clearance
HS Diploma or GED
DoD Approved 8570 Information Assurance Technician Level III (IAT-III) Certification, including CASP+ CE, CCNP Security, CISA, CISSP, GCED, GCIH, or CCSP Certification
Linux Computing Environment (CE) Certification
Windows Computing Environment (CE) Certification
Offensive Security Certified Professional (OSCP) OR GIAC Penetration Tester (GPEN) Certification
Python Certification
Cisco Certified Network Associate (CCNA) certification
Completion of Red Team Apprentice, Offensive Methodology Analysis, or Red Team Operations Course Nice If You Have: Experience implementing red team assessment methods, tools, and techniques
Experience with Cobalt Strike, Metasploit, and Kali Linux
Bachelor's degree in Computer Science, Engineering, or Information Systems Ennoble First is committed to providing a diverse and inclusive work environment and is proud to be an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, gender identity or expression, sexual orientation, national origin, genetics, disability, age, or veteran status. Ennoble First participates in E-Verify. The information below will be listed on our website's careers landing page. EEO is the Law Pay Transparency Nondiscrimination E-Verify is a registered trademark of the U.S. Department of Homeland Security. This business uses E-Verify in its hiring practices to achieve a lawful workforce.

Inform a friend!

<!– job description page –>
Top