Security Red Team Operator- Tool Developer

Request Technology, LLC
CA, United States
Full-time

NO SPONSORSHIP

RED TEAM OPERATOR - Contract - to - Hire

Salary : Open - Depends on experience

LOCATION : remote

Looking for a candidate who will use tools and develop tools. You will need heavy development experience along with enterprise infrastructure.

Vulnerabilities enterprise offense side finding bugs that scanning tools. Large enterprise environment Linux windows VMware AD Azure AWS must be heavy in Automation background must have written code in the past or current.

Do you have experience developing custom red team tools across the entire spectrum of an operation

We are looking for a seasoned Red Team Operator who has development experience, including low-level exploit and / or implant development experience (i.

e., they must have experience in a low-level language such as C or assembly), to aid in our shift to automating as much of our Red Team program as possible.

We are looking for candidates that take a structured approach to Red Team operations (i.e., testing in lab environments, creating and operating according to runbooks and SOPs, writing detailed after-action reports, participating in daily operation syncs).

This is currently a two-person team. As such, the candidate will need to be a highly motivated, self-sufficient, and capable of collaborating on a small team where consensus is a must for operations to be successful.

This role will also be involved in our Tabletop Exercise planning and execution, and, therefore, will need excellent written and oral communication skills when dealing with all levels of the organization, from executives to individual contributors.

Given the size and structure of the team, this position is designed for a dedicated individual contributor with a deep passion for red teaming who is looking to thrive in a deeply technical position wherein they will help develop a revolutionary approach to metrics-oriented, automation-driven Red Teaming.

21 days ago
Related jobs
Promoted
Request Technology, LLC
CA, United States
Full-time

NO SPONSORSHIP RED TEAM OPERATOR. Contract. to. Hire Salary. Open. Depends on experience LOCATION.. remote Looking for a candidate who will use tools and develop tools. You will need heavy development..

Request Technology - Craig Johnson
San Francisco, California
Part-time

A company is looking for an Offensive Security Engineer, Red Team. Key Responsibilities. Conceptualize.. years of offensive experience Experience writing tooling in Python, Go, Ruby, or Javascript..

Promoted
VirtualVocations
Mission Viejo, California
Full-time

Experience in offensive security roles like Pen tester or Malware Analysis Knowledge of Red Team tools and techniques Experience with red team exercises, assessments in various areas, and..

Stott and May
Oakland, California
Full-time

Tool Operator Location. Burbank, CA Salary. 20. 23. OT Shift. 1st and 2nd Requirements. Industrial.. Collaborating with the engineering team to resolve assembly and production issues. 5. Ensuring all..

Promoted
Jobot
Burbank, California
$20-$23 an hour
Full-time

Tool Operator Location. Burbank, CA Salary. 20. 23. OT Shift. 1st and 2nd Requirements. Industrial.. Collaborating with the engineering team to resolve assembly and production issues. 5. Ensuring all..

U.S. Bank
Remote, CA, United States
Full-time

U.S. Bank is seeking a Senior Application Developer with design and development experience to contribute.. In this role you will be part of the team established to configure and develop complex application..