Logo
Dark Wolf Solutions, LLC

Red Team Lead

Dark Wolf Solutions, LLC, Charleston, South Carolina, United States, 29408


Dark Wolf Solutions

is looking for a

Red Team Lead

to join our team. The successful candidate will have extensive experience in security testing of web applications, mobile applications, APIs, cloud-hosted applications, containers, and on-prem data centers. The Red Team Lead will perform and lead all Red Team Operations as directed by management while also leading and tracking discovered vulnerabilities, triaging remediation tasks, and assigning to system owners. The successful candidate will apply root cause analysis to identify and assess problems and key drivers of success, all while staying aware of current business and industry trends relevant to the business of cybersecurity. The Red Team Lead will be responsible for performing qualitative and quantitative risk analysis and maintaining regular contact with teams to manage remediation and advise as required. Dark Wolf is the prime contractor for this effort. We are seeking a respected leader who demonstrates excellent communication skills and aligns with our company's core values. Key responsibilities may include but are not limited to:

Performing both internal and external penetration testing of network infrastructure and applications.

Performing Red Team assessments including physical, social engineering, and network exploitation.

Performing well-controlled vulnerability exploitation/penetration testing on applications, network protocols, and databases.

Demonstrating advanced understanding of business processes, internal control risk management, IT controls, and related standards.

Effectively communicating findings and strategy to stakeholders, including technical staff and executive leadership.

Identifying and evaluating complex business and technology risks, internal controls which mitigate risks, and related opportunities for internal control improvement.

Participating in regular Purple Team exercises and performing adversary simulations to test defense controls.

Assisting with scoping prospective engagements, leading engagements from kickoff through remediation.

Working closely with the Blue Team to test the efficacy of existing alerts and help create new detections.

Creating findings reports and effectively communicating findings to stakeholders.

Contributing to enhancing the team's toolkit.

Writing custom scripts to automate tasks related to finding new vulnerabilities.

Maintaining the playbook to continually improve company penetration testing methodologies and threat modeling.

Required Qualifications:

10+ years of experience in Penetration testing, Red Team, and Purple Team.

Bachelor of Science in Engineering, Computer Science, Information Technology, or equivalent work experience.

Advanced knowledge in common penetration testing tools (Metasploit, Burp Suite, Cobalt Strike, Empire, KALI Linux, etc.).

Must have a demonstrable understanding of voice and data networks, major operating systems, active directory, cloud technologies.

Must demonstrate knowledge of MITRE's ATT&CK framework, execute and chain TTPs.

Must be able to critically examine an organization and system through the perspective of a threat actor and articulate risk in clear, precise terms.

Ability to optimally code in a scripting language (Python, Bash, PowerShell, Rust, C, C++, Golang, etc.).

BA/BS degree in Computer Science.

US Citizenship and eligibility to obtain a Secret security clearance.

Desired Qualifications:

CRTO, OSCP, or other relevant certifications.

This position is primarily remote but asks for support in areas where a Dark Wolf Office is located, including Herndon, VA, Colorado Springs, CO, Tampa, FL, Ogden, UT, or Omaha, NE.

The salary range for this position is estimated to be between $150,000.00 - $200,000.00, commensurate on experience and technical skillset.

#J-18808-Ljbffr