Red Team Operator I

United States

Apply now Apply later

Overview

For two decades, Millennium Corporation has been operating on the leading edge of cybersecurity. Our elite team of more than 400 experts has an unparalleled record of performance supporting Red Team Operations, Defensive Cyber Operations, Software Engineering, and Technical Engineering. With the largest contingent of contracted Red Team operators in the DoD, we provide an unmatched level of threat intelligence and battle-tested experience for customers in both the DoD and federal civilian markets.

What We Believe

We believe that diversity is a fact, inclusion is a choice.  At Millennium Corporation, we are inclusive. We celebrate multiple approaches and different points of view. We strongly believe that diversity drives innovation, and we are building a culture where differences are valued. We are always growing our programs and we offer tools to help our employees grow and manage their careers.

 

Millennium is an equal opportunity employer and does not discriminate or allow discrimination on the basis of race, color, religion, gender, age, national origin, citizenship, disability, veteran status or any other classification protected by federal, state, or local law. Millennium promotes affirmative action for women, minorities, disabled persons, LGBTQ+ and veterans.

Responsibilities

Millennium Corporation is hiring a Red Team Operator to work 100% REMOTE. The candidate must have a public trust clearance. 

 

  • Assess the logical, social, and physical security of systems under test (SUT) using both emulated adversarial and traditional penetration testing tools, techniques, practices, and tradecraft.
    • Advanced persistent threat modeling and live emulation throughout the MITRE Adversarial Tools, Tradecraft, & Common Knowledge (ATT&CK) framework.
    • Static and dynamic application security testing (SAST/DAST) via automated and manual testing.
    • Thorough understanding and embracing of principles and practices of Ethical Hacking.
  • Coordinate with client and contract leadership to develop mission Rules of Engagement (RoE).
  • Conduct Cyber Threat Intelligence collection and analysis on the SUT using Open-Source Intelligence (OSINT) techniques.
  • Develop understanding of most likely and dangerous threats SUT faces.
  • Collaboratively develop threat-based test plans with Blue operators (defined as cyber defenders, project engineers, and product developers).
  • Collaboratively develop and agree upon test success criteria with Blue operators, client, and leadership.
  • Plan Red Team adversarial infrastructure, targeting, and weaponearing required to execute test plans successfully.
  • Oversee implementation and refinement of attack infrastructure.
  • Oversee and assist to develop, test, and refine tools such as code, scripts, tradecraft, or artifacts required to achieve success on test plans.
  • Execute test plans per plan, reviewing outcomes with Blue operators iteratively and instructively with the intent to better tune Blue sensors and improve defensive policies, processes, and practices.
  • Assess overall security of system from adversarial perspective pre- and post-engagement.
  • Identify and assist Blue operators to mitigate technical and policy vulnerabilities as they are discovered.
  • Assess and report risk to overall system imposed by each vulnerability found.
  • Review and re-test previously found vulnerabilities upon mitigation to validate fix; update reporting.
  • Prepare and deliver detailed mission reports for both technical and executive audiences in both document and presentation formats.
  • Conduct technical exchanges with Blue operators.
  • Conduct technical exchanges with other Federal Red and Purple teams.
  • Assess client knowledge, skills, and abilities (KSA) gaps within their Blue teams relative to defending their specific configurations against anticipated and general (best-practice) cyber threats.
  • Develop and deliver customized cyber defense training tailored to client's specific configurations, threats, and tooling to overcome identified KSA gaps.
  • Prepare training competency or mission readiness reporting on Blue operator KSA levels.
  • Develop presentations on threat intelligence.
  • Identify new threat tactics, techniques, or procedures (TTPs) used by cyber threat actors.
  • Identify security system weaknesses, using penetration tests.
  • Research and implement the latest penetration testing tools and methods.
  • Maintain up-to-date knowledge of hacking trends.

Qualifications

 

  • Public Trust clearance is required.
  • BS. in Information Technology (IT), Cybersecurity, or related field.
  • Minimum of 2+ years of related experience with red team activities, primarily focused on government systems.
  • Ability to obtain a High Public Trust Clearance required.
  • Possesses ethical hacking and/or tradecraft training certification, such as the CEH, Pen+, or OSCP/E.
  • Possesses cybersecurity certification, such as the Sec+ or CISSP.
  • Committed to continuous professional development in cybersecurity by possessing or willing to obtain certifications within the cybersecurity industry.
  • Knowledge of principles and practices of ethical hacking.
  • Knowledge of cybersecurity principles and practices.
  • Knowledge of NIST SP 800 series.
  • Knowledge of Agile software development lifecycle (SDLC).
  • Ability to collaborate and work well with various stakeholders (team members, customers, corporate staff, etc.).
  • Ability to develop and deliver on-the-job training.
  • OSINT collection and exploitation.
  • Demonstrated proficiency in cyber targeting and weaponearing.
  • Demonstrated proficiency in cyber mission planning.
  • Demonstrated proficiency in adversarial emulation of tools and tradecraft throughout MITRE ATT&CK.
  • Demonstrated ability to perform penetration testing - SAST, DAST, and OSCA (automated and manual).
  • Demonstrated ability of basic coding (C, Python, Java).
  • Demonstrated ability to perform advanced scripting (PowerShell and (b)ash).
  • Demonstrated ability to perform cloud infrastructure development and deployment (AWS, Azure, or Google).

Business Development

Assist with Business Development activities as required to support Millennium's strategic business objectives, which may include but not limited to participation in technical interviews, creation of technical documentation, general proposal writing support and proposal color reviews.

Physical Requirements

  • Must be comfortable with prolonged periods of sitting at a desk and working on a computer.
  • Must be able to lift up to 10-15 pounds at a time.

Travel Requirements

upto 25%

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  20  1  0
Category: PenTesting Jobs

Tags: Agile Application security AWS Azure C CEH CISSP Clearance Clearance Required Cloud Cyber defense DAST DCO DoD Ethical hacking Java MITRE ATT&CK NIST OSCP OSINT Pentesting PowerShell Python Red team SAST Scripting SDLC Threat intelligence TTPs Vulnerabilities

Perks/benefits: Team events

Regions: Remote/Anywhere North America
Country: United States

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.