Red Team Operator Jobs

Refine Results
1 - 20 of 35 Jobs

Red Team Operator SME & Advanced Tools Developer

Hunter Strategy

Washington, District of Columbia, USA

Full-time

Hunter Strategy has a unique philosophy to technical project delivery. We treat all our customers like mission partners because they rely on our team to meet their objectives through complex software engineering, cloud operations, and cyber risk management solutions. Hunter Strategy was founded on the premise that IT is 21st century infrastructure - critically important but only instrumentally valuable. Accordingly, our teams look at problems with a single objective: the identification and enabl

Red Team Operator

SPARTA, Inc. dba Cobham Analytic Solutions

Chantilly, Virginia, USA

Full-time

In a world of possibilities, pursue one with endless opportunities. Imagine Next! When it comes to what you want in your career, if you can imagine it, you can do it at Parsons. Imagine a career working with intelligent, diverse people sharing a common quest. Imagine a workplace where you can be yourself. Where you can thrive. Where you can find your next, right now. We've got what you're looking for. Job Description: Parsons is looking for an amazingly talented Red Team Operator to join our

Phoenix Hybrid // Senior Red Team Operator

Motion Recruitment Partners, LLC

Phoenix, Arizona, USA

Full-time

A global credit services company is looking to add another senior red team operator to their cybersecurity team. They're looking for someone coming from an internal red teaming background, who has experience with the entire penetration testing and red teaming gamut: internal and external, manual and automated, web application and network. They're specifically looking for people who have experience working long term engagements with the goal of bypassing blue team defenses. Requirements: At least

Phoenix AZ // Senior Red Team Operator

Motion Recruitment Partners, LLC

Phoenix, Arizona, USA

Full-time

One of the biggest global credit services companies is looking for a Senior Red Team Operator to join their cybersecurity team. This is a hybrid position in Phoenix; our team comes into the office 3 times a week. We've got a friendly, chill work culture and we were recently ranked in the top 10 of Fortunes 2023 "Best places to work" list! The red team simulates advanced adversarial threats in order to determine gaps in our cybersecurity capabilities. We're looking for engineers who already have

Top 10 place to work // 4+ years pen testing // Fully remote Red Team Operator

Motion Recruitment Partners, LLC

Remote or New York, New York, USA

Full-time

One of THE major credit card companies is looking for a Red Team Operator to join their team. This is a fully remote position. We've got a great work culture and we were recently ranked in the top 10 of Fortunes 2023 "Best places to work" list! We're looking for engineers who already have a strong background in web/network penetration testing and EDR/XDR/NDR evasion tactics. This is a senior role, and we're really only looking for someone whose resume reflects recent red team and penetration tes

Vulnerability Analyst (Red Team)

Discover Financial Services

Riverwoods, Illinois, USA

Full-time

Discover. A brighter future. With us, you'll do meaningful work from Day 1. Our collaborative culture is built on three core behaviors: We Play to Win, We Get Better Every Day & We Succeed Together. And we mean it - we want you to grow and make a difference at one of the world's leading digital banking and payments companies. We value what makes you unique so that you have an opportunity to shine. Come build your future, while being the reason millions of people find a brighter financial future

Red Team Software Security Engineer

Wisdom InfoTech

Plano, Texas, USA

Full-time, Contract, Third Party

Red Team Software Security Engineer Plano, TX Responsibilities: Perform analysis of security requirements specifications against implementation Execute penetration testing and reverse engineering of software and firmware Communicate complex technical findings, remediation guidance and recommendations Develop skills through research on new attack vectors, vulnerabilities, and exploits Qualifications: Bachelor's degree (or higher) in Computer Engineering, Computer Science, Cybersecurity or relat

Sr Cybersecurity Assessment Engineering - Red Team

Health Care Service Corporation

Chicago, Illinois, USA

Full-time

At HCSC, we consider our employees the cornerstone of our business and the foundation to our success. We enable employees to craft their career with curated development plans that set their learning path to a rewarding and fulfilling career. Come join us and be part of a purpose driven company who is invested in your future! Job Summary This is a senior Cybersecurity Red Team position responsible for identifying technical security vulnerabilities by conducting application analysis, network an

Principal Software Engineer - Microsoft Red Team

Microsoft Corporation

Redmond, Washington, USA

Full-time

The Microsoft Red Team is looking for a Principal Software Engineer to join our Intelligence team. The Intelligence team is focused on developing and maintaining the Microsoft Security Graph, a platform that collects, analyzes, and visualizes security data from various sources, such as telemetry, logs, threat intelligence feeds to help Microsoft defend against external threat actors. As a Principal Software Engineer, you will be responsible for designing, developing, and delivering solutions th

Principal AI Safety Researcher - AI Red Team

Microsoft Corporation

Redmond, Washington, USA

Full-time

Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified solutions. The Microsoft Security organization accelerates Microsoft's mission and bold ambitions to ensure that our company and industry i

Principal AI Safety Researcher - AI Red Team

Microsoft Corporation

Redmond, Washington, USA

Full-time

Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified solutions. The Microsoft Security organization accelerates Microsoft's mission and bold ambitions to ensure that our company and industry i

JSE/DTTR Pilot, Red Team, 4th/5th Gen Fighter

Modern Technology Solutions

Edwards Air Force Base, California, USA

Full-time

Own Your Future. Modern Technology Solutions, Inc. (MTSI) is seeking a JSE/DTTR Pilot, Red Team, 4th/5th Gen Fighter to join our team at Edwards AFB in Lancaster, CA. Why is MTSI known as a Great Place to Work? Interesting Work: Our co-workers support some of the most important and critical programs to our national defense and security. Values: Our first core value is that employees come first. We challenge our co-workers to provide the highest level of support and service, and reward them with

JSE/DTTR Pilot, Red Team, 4th/5th Gen Fighter - Part Time (Travel to Edwards AFB One Week per Month)

Modern Technology Solutions

Edwards Air Force Base, California, USA

Full-time

Own Your Future. Modern Technology Solutions, Inc. (MTSI) is seeking a JSE/DTTR Pilot, Red Team, 4th/5th Gen Fighter - Part Time to join our growing team at Edwards AFB in Lancaster, CA. **This position requires travel to Edwards AFB one week per month. Why is MTSI known as a Great Place to Work? Interesting Work: Our co-workers support some of the most important and critical programs to our national defense and security. Values: Our first core value is that employees come first. We challenge o

Red Team/Offensive Security Engineer - Senior Security Engineer

FICO

Coffeyville, Kansas, USA

Full-time

FICO (NYSE: FICO) is a leading global analytics software company, helping businesses in 90+ countries make better decisions. Join our world-class team today and fulfill your career potential! The Opportunity "As a Red Team Security Engineer, you will simulate and emulate real-world attack scenarios to help test current controls. You will assist the defenders to spot, respond, and stop attacks as well as strengthen and improve our defense posture. You will have the opportunity to collaborative

Red Team Security Engineer

PROLIM Global Corporation

Plano, Texas, USA

Contract

Responsibilities: Perform analysis of security requirements specifications against implementationExecute penetration testing and reverse engineering of software and firmwareCommunicate complex technical findings, remediation guidance and recommendationsDevelop skills through research on new attack vectors, vulnerabilities, and exploitsQualifications: Bachelor s degree (or higher) in Computer Engineering, Computer Science, Cybersecurity or related is strongly desiredProficient in C, C++, ARM and/

Red Team Cyber Analyst

Amentum

Fort Belvoir, Virginia, USA

Full-time

Red Team Cyber Analysts (RCA) are responsible for providing direct strategic and tactical analytic support to the DoD Red Team. RCAs drive the strategic direction of cyber operations by selecting cyber targets and identifying cyber enabling actions from an adversary perspective. RCAs are responsible for the management, communication, and presentation of information gathered to team members, partner organizations, customers, and external parties. RCAs must exhibit initiative, creativity, an abili

Red Team Cyber Analyst

Amentum

Fort Belvoir, Virginia, USA

Full-time

Red Team Cyber Analyst Red Team Cyber Analysts (RCA) are responsible for providing direct strategic and tactical analytic support to the DoD Red Team. RCAs drive the strategic direction of cyber operations by selecting cyber targets and identifying cyber enabling actions from an adversary perspective. RCAs are responsible for the management, communication, and presentation of information gathered to team members, partner organizations, customers, and external parties. RCAs must exhibit initiati

Red Team Software Security Engineer

PROLIM Global Corporation

Plano, Texas, USA

Contract, Third Party

Looking for Red Team Software Security Engineer Location: Plano, TX (Hybrid) Job Description Red Team Software Security Engineer Overview: Embedded within the Product Cybersecurity Group (PCG), the Product Security Testing Team (PSTT) performs advanced security testing engagements for pre-production automotive solutions worldwide. In this role, you will be analyzing embedded system security, developing tools and proof-of-concept exploits and reverse engineering software from bootloaders to user

Sr. Red Team Engineer (Remote)

CrowdStrike

Remote

Full-time

#WeAreCrowdStrike and our mission is to stop breaches. As a global leader in cybersecurity, our team changed the game. Since our inception, our market leading cloud-native platform has offered unparalleled protection against the most sophisticated cyberattacks. We're looking for people with limitless passion, a relentless focus on innovation and a fanatical commitment to the customer to join us in shaping the future of cybersecurity. Consistently recognized as a top workplace, CrowdStrike is com