Logo
acuCyber

Red Team Security Engineer / Operator with Security Clearance

acuCyber, Huntsville, Alabama, United States, 35824


Position:

Red Team Security EngineerLocation:

Huntsville, ALCompany:

acuCyberClearance:

Active Secret Clearance with eligibility to obtain a Top Secret/SCI ClearanceJob Responsibilities:

Conduct multiple penetration tests of global customer networks.Rapid development of domain or problem-specific tools that leverage identified vulnerabilities.Research on the latest exploitation techniques and threat vectors.Design and configuration of representative test environments.Support various training events, conferences, exercises, and demonstrations.Ensure continued compliance with team member certification requirements.Support authorized missions and test events.Travel:

15–30% (or less) as required by the program.Required Skills:

Bachelor's in computer science/Management of Computer Information/Information Assurance or Security (Experience may be substituted for degree).CEH & CISSP Certification upon hire.Specialized experience in Red Teaming, Computer Network Attack (CNA), Computer Network Exploitation (CNE), Computer Network Defense (CND), and/or penetration testing.Ability to independently and rapidly develop tools and scripts from concept to production in a high-stress, short deadline, under-resourced environment using multiple programming languages.Experience with at least one of the following scripting languages: PowerShell, Bash, Python, Ruby, Node.js.Experience performing web application security assessments.Experience with TCP/IP protocols as it relates to network security.Experience with offensive tool sets including: Kali Linux, Metasploit, CobaltStrike, Intercepting Proxies, etc.Experience in using network protocol analyzers and sniffers, as well as ability to decipher packet captures.Excellent independent (self-motivational, organizational, personal project management) skills.Proven ability to work effectively with management, staff, vendors, and external consultants.Ability to think outside the box and emulate adversarial approaches.Capable of conducting penetration tests on applications, systems, and network utilizing proven/formal processes and industry standards.Capable of managing multiple penetration test engagements, from cradle to grave, at the same time.In-depth understanding of emerging threats, vulnerabilities, and exploits.About acuCyber:

acuCyber is a small business headquartered in Charleston, SC specializing in assisting clients with their most challenging needs around cyber security, compliance, risk management, IT, security engineering, and program management. acuCyber brings experience across multiple sectors supporting a multitude of customers. We bring value-added, effective, precise support to ensure your cybersecurity and IT needs are met. Your mission becomes our mission. Securely.

#J-18808-Ljbffr