Red Team Specialist III (Computer System Analyst III)

Posted 6 Days Ago
Be an Early Applicant
North Charleston, SC
3-5 Years Experience
Security • Cybersecurity
The Role
The Red Team Specialist III will simulate threat behavior through penetration tests on customer networks, conduct research on exploitation techniques, and design test environments. They will manage multiple engagements while having a strong grasp of emerging threats and vulnerabilities.
Summary Generated by Built In

Red Team Specialist III (Computer System Analyst III)
Charleston, SC
Minimum Top Secret/SCI

The Red Team Specialist III will mimick threat behavior for multiple penetration tests of global customer networks, conduct research on the latest exploitation techniques and threat vectors, and design and configuration of representative test environments. 
Position Requirements and Duties 
• Conducting penetration tests on applications, systems and network utilizing proven/formal processes and industry standards.
• Managing multiple penetration test engagements, from cradle to grave, at the same time.
• In depth understanding of emerging threats, vulnerabilities, and exploits.
Qualifications 
• US Citizen
• Active TS/SCI Clearance
• High School diploma or GED
• Three (5) years of Computerized System experience, to include: Test and Evaluation, Network Protocols, LAN administration fundamentals, and UNIX and Windows based operating system.
• Willing to travel up to 20% as needed
Desired Qualifications 
• Demonstrated experience with penetration testing tools and mimicking threat behavior.
• In depth understanding of emerging threats, vulnerabilities, and exploits.
Required Certifications
• 8570 Classification IAT–II
• One of the following: OSCP, OSCE, OSEE, OSED, OSEP, OSWP, OSWE, HTB CPTS, HTB CBBH, CRTO, CRTL, PNPT, GRTP, GX-PT, GXPN

Top Skills

Unix
Windows
The Company
HQ: North Charleston, SC
90 Employees
On-site Workplace
Year Founded: 2015

What We Do

Adapt Forward specializes in Defensive and Offensive cyber operations. We strive to rewrite the rulebook on how Cyber Defense and Incident response is done with a unique blend of offense to validate our defense.

Jobs at Similar Companies

Coro Logo Coro

Marketing Operations Manager

Artificial Intelligence • Cloud • Information Technology • Security • Software • Cybersecurity • Data Privacy
Hybrid
Chicago, IL, USA
286 Employees

MacPaw Logo MacPaw

Event Coordinator (MacPaw Space)

Information Technology • Security • Software • Cybersecurity • App development • Data Privacy
Hybrid
Kyiv, Kiev, UKR
550 Employees

Silverfort Logo Silverfort

Sales Operations Analyst

Information Technology • Sales • Security • Cybersecurity • Automation
Remote
United States
357 Employees

Similar Companies Hiring

Coro Thumbnail
Software • Security • Information Technology • Data Privacy • Cybersecurity • Cloud • Artificial Intelligence
Chicago, IL
286 Employees
MacPaw Thumbnail
Software • Security • Information Technology • Data Privacy • Cybersecurity • App development
Cambridge, MA
550 Employees
Silverfort Thumbnail
Security • Sales • Information Technology • Cybersecurity • Automation
US
357 Employees

Sign up now Access later

Create Free Account

Please log in or sign up to report this job.

Create Free Account