Cyber Read Team Lead Operator (Active Secret Clearance, Pt. Hueneme, CA)

Los Angeles, California, United States

Deloitte

Für unsere Kunden entwickeln wir integrierte Lösungen. Unsere Services umfassen Wirtschaftsprüfung, Steuerberatung, Financial Advisory und Consulting.

View all jobs at Deloitte

Apply now Apply later

Cyber Read Team Lead Operator (Active Secret Clearance, Pt. Hueneme, CA)

Technology and Innovation | Technology Innovation

Los Angeles, California, United States

Position Summary

The main function of the Red Team is to rigorously evaluate by imitating adversarial threat actors and test the security of an infrastructure by deploying technologies, both software and hardware. This involves exploiting vulnerabilities on Facility Related Control Systems (FRCS) and Industrial Control Systems (ICS) or the network topology with the ultimate objective of identifying weaknesses and boosting the cybersecurity posture. Efforts will encompass conducting offensive security operations to simulate adversarial tactics and procedures to test preventive, detective, and response controls across various network domains and enterprises.

Upkeeps sustainable facilities, delivers utilities and services, and offers expeditionary combat force capabilities. The establishment of a Red Team (RT) includes the necessity to conduct penetration testing and analytics to strengthen and fortify the cybersecurity posture of facility-related controls.

The ideal candidate for this position would have prior experience in ethical hacking. The candidate will possess experience in assessing and engineering Advanced Persistent Threats (APT), Penetration Testing, Vulnerability Exploitation, attack methodologies, developing and creating exploits, malware manipulation, understanding of attack surface, Cyber Threat Emulation operations, Cyber Advanced Threat Emulation Team operations, and research, identification, and verification of new APT Tactics, Techniques, and Procedures (TTP). This may involve social engineering, phishing attacks, and other methods to gain access to sensitive information or systems. The Red Team Operator will work in collaboration with SOC Analysts or Incident Responders, who are responsible for defending government systems and networks.

Work you’ll do 

  • Performing tests of vulnerability and/or authorized exploitation of applications, network devices, and physical infrastructure.
  • Conduct internal, external, and remote based penetration testing.
  • Design and conduct simulated adversarial engineering attacks with intent to stress the limitations of the cyber security posture.
  • Write technical and executive reports. Communicate findings to both technical staff and executive leadership.
  • Research and experiment with different types of adversarial attacks.
  • Mimic adversarial attack vectors or develop new methodologies for penetration testing.
  • Review code for security vulnerabilities.
  • Assist with reverse engineering of malware, spam, or other malicious software and TTPs.
  • Validate security improvements with additional testing and collaborate with defensive (Blue Team) counterparts.
  • Assist with the analysis of log data for anomalies and cybersecurity threats.
  • Development of team planning, selection, tasking, risk analysis/management and overall quality assurance of engagement report(s)
  • Responsible for ensuring that all activity undertaken meets the scope set by the client, and or, negotiates changes to that scope based on issues identified during an engagement
  • Exploiting vulnerabilities and misconfigurations within operating systems, protocols, and networks
  • Developing and recommending detailed cyber threat mitigation strategies for customer systems and networks.
  • Engineering offensive tool development for use in stand-alone and network-connected systems
  • Collaborate with cybersecurity analysts and project managers to prepare operational plans and ensure meticulous execution of security assessments
  • Provide detailed vulnerability and assessment reports to technical and non-technical stakeholders, and remediation strategies
  • Maintain up-to-date knowledge of cybersecurity trends and threat intelligence to enhance assessment methodologies
  • Able to generate threat intelligence indicators during Threat Emulation operations and identify gaps in security posture
  • Maintains a comprehensive understanding of the cyber threat landscape, situational awareness of emerging threats, zero days, vulnerabilities and other threats against client systems, networks, and assets including identifying and analyzing cyber threats actors and/or activities

Qualifications

Required:

  • Must have an active Secret Clearance to be considered
  • Bachelor’s Degree in IT/Cybersecurity related field
  • At least five (5) years of experience in security operations or industrial control automation/management and demonstrating leadership in customer-facing roles
  • Proficient familiarity with current and emerging hacking or infiltration tools and methodologies.
  • Proficient in analyzing or mimicking cyber-attacks, with a deep understanding of attack classifications, stages, system/application vulnerabilities, and compliance with Department of Defense (DoD) policies and procedures
  • Knowledge of network topologies, protocols (e.g., TCP/IP, ICMP, HTTP/S, DNS, SSH, SMTP, SMB), and experience with tools like Palo Alto, Elastic SIEM, Cribl, Splunk, VMware, Security Center
  • Proven ability to develop and follow penetration testing procedures and document findings comprehensively.
  • Proficient with Linux and Windows Operating systems
  • Proficient in common code languages and programing of scripts, tools, or applications
  • Capable of advisory attack reconstruction based on known threat tactics, integrating Threat Intelligence, and familiar with MITRE ATT&CK framework, with the ability to collaborate effectively with multiple operations centers
  • Must be legally authorized to work in the United States without the need for employer sponsorship, now or at any time in the future.

Preferred: 

  • Active Top Secret or TS/SCI is preferred
  • Experience developing custom exploits and exploitation tools in support of authorized penetration tests or cyber threat emulation exercises.
  • Knowledge of Operational Technology (OT) or Industrial Control Systems (ICS) are a plus
  • Strong analytical and troubleshooting skills
  • Experience with scripting languages like Python, Bash, or PowerShell
  • Understands how to utilize knowledge of latest threats and attack vectors to develop correlation rules for continuous monitoring on various security appliances
  • Experience in other tools and communication languages as applicable such as Bacnet, MODBus, SCADA systems, and PCAP
  • Able to review logs to determine if relevant data is present to accelerate against data models to work with existing use cases
  • Certified Ethical Hacker (CEH), OffSec Certified Professional (OSCP), GIAC Penetration Tester (GPEN), GIAC Red Team Professional (GRTP), or relevant IT technology certifications:
    • Examples of other considered certifications include:
      • Certified Computer Security Incident Handler (CERT)
      • GIAC Certified Incident Handler (GCIH)
      • GIAC Information Security Fundamentals (GISF)
      • Certified Information System Security Professional (CISSP)
      • GIAC Exploit Researcher and Advanced Penetration Tester (GXPN)
      • GIAC Enterprise Vulnerability Assessor Certification (GEVA)
      • Additional certifications at an equivalent may also be considered.

The wage range for this role takes into account the wide range of factors that are considered in making compensation decisions including but not limited to skill sets; experience and training; licensure and certifications; and other business and organizational needs. The disclosed range estimate has not been adjusted for the applicable geographic differential associated with the location at which the position may be filled. At Deloitte, it is not typical for an individual to be hired at or near the top of the range for their role and compensation decisions are dependent on the facts and circumstances of each case. A reasonable estimate of the current range is $102,750 to $171,250.

You may also be eligible to participate in a discretionary annual incentive program, subject to the rules governing the program, whereby an award, if any, depends on various factors, including, without limitation, individual and organizational performance.

Information for applicants with a need for accommodation: https://www2.deloitte.com/us/en/pages/careers/articles/join-deloitte-assistance-for-disabled-applicants.html

Recruiting tips

From developing a stand out resume to putting your best foot forward in the interview, we want you to feel prepared and confident as you explore opportunities at Deloitte. Check out recruiting tips from Deloitte recruiters. Benefits

At Deloitte, we know that great people make a great organization. We value our people and offer employees a broad range of benefits. Learn more about what working at Deloitte can mean for you. Our people and culture

Our diverse, equitable, and inclusive culture empowers our people to be who they are, contribute their unique perspectives, and make a difference individually and collectively. It enables us to leverage different ideas and perspectives, and bring more creativity and innovation to help solve our client most complex challenges. This makes Deloitte one of the most rewarding places to work. Learn more about our inclusive culture. Our purpose
Deloitte’s purpose is to make an impact that matters for our clients, our people, and in our communities. We are creating trust and confidence in a more equitable society. At Deloitte, purpose is synonymous with how we work every day. It defines who we are. We are focusing our collective efforts to advance sustainability, equity, and trust that come to life through our core commitments. Learn more about Deloitte's purpose, commitments, and impact. Professional development

From entry-level employees to senior leaders, we believe there’s always room to learn. We offer opportunities to build new skills, take on leadership opportunities and connect and grow through mentorship. From on-the-job learning experiences to formal development programs, our professionals have a variety of opportunities to continue to grow throughout their career.

As used in this posting, "Deloitte" means Deloitte Consulting LLP, a subsidiary of Deloitte LLP. Please see www.deloitte.com/us/about for a detailed description of the legal structure of Deloitte LLP and its subsidiaries.

All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability or protected veteran status, or any other legally protected basis, in accordance with applicable law.

Deloitte will consider for employment all qualified applicants, including those with criminal histories, in a manner consistent with the requirements of applicable state and local laws, including the City of Los Angeles’ Fair Chance Initiative for Hiring Ordinance. See notices of various ban-the-box laws where available.

Requisition code: 199588

Apply now Apply later
  • Share this job via
  • 𝕏
  • or
Job stats:  0  0  0
Category: Leadership Jobs

Tags: Analytics APT Automation Bash Blue team CEH CERT CISSP Clearance Compliance DNS DoD Ethical hacking Exploit Exploits GCIH GIAC GPEN GXPN ICS Industrial Linux Malware MITRE ATT&CK Modbus Monitoring Offensive security OSCP PCAP Pentesting PowerShell Python Red team Reverse engineering Risk analysis SCADA Scripting Security assessment SIEM SMTP SOC Splunk SSH TCP/IP Threat intelligence Top Secret TS/SCI TTPs VMware Vulnerabilities Windows

Perks/benefits: Career development Equity / stock options Gear

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.