Please scroll down, To apply

Red Team Operator

hiring now
New job

Request Technology

2024-04-27 07:43:55

Job location California, California, United States

Job type: all

Job industry: I.T. & Communications

Job Duration: 6 months or longer

Job description

*Fully remote position*

*Long Term Contract*

A prestigious company is looking for a Red Team Operator - Contract to Hire. This person use and will develop scanning tools. They will go on the offensive side and help find bugs that the scanning tools can't find. They will need experience in a large enterprise environment and work within Linux/Windows/VMware/Azure, etc. Also needed is a coding background for automation purposes (Python, C, Go, Rust, etc.)

Responsibilities/Qualifications:

  • We are looking for candidates that take a structured approach to Red Team operations (ie, testing in lab environments, creating and operating according to runbooks and SOPs, writing detailed after-action reports, participating in daily operation syncs).
  • Development experience, including low-level exploit and/or implant development experience (ie, they must have experience in a low-level language such as C or assembly), to aid in our shift to automating as much of our Red Team program as possible.
  • Experience automating repeated tasks with building CI/CD pipelines in Gitlab.
  • Experience developing automation tools using distributed workers using technologies such as RabbitMQ and Celery
  • Experience developing custom red team tools across the entire spectrum of an operation
  • Experience from the initial access exploits to the core implant, the implant features to achieve mission objectives, control posts, and everything in between using programming languages including C, Python, Assembly, Go, Rust
  • Experience with Incident Response Tabletop Exercises including running the exercises and the dispositioning of results from previous exercises

Inform a friend!

Top