Red Team Security Engineer - Competitive Pay

Red Team Security Engineer - Competitive Pay
Company:

Millennium Corporation


Details of the offer

We are in search of a motivated Red Team Security Engineer to join our innovative team at Millennium Corporation in Norfolk, VA.
Growing your career as a Full Time Red Team Security Engineer is an amazing opportunity to develop valuable skills.
If you are strong in emotional intelligence, teamwork and have the right attitude for the job, then apply for the position of Red Team Security Engineer at Millennium Corporation today!

For nearly two decades, Millennium Corporation has been operating on the leading edge of cybersecurity. Our elite team of more than 400 experts has an unparalleled record of performance supporting Red Team Operations, Defensive Cyber Operations, Software Engineering, and Technical Engineering. With the largest contingent of contracted Red Team operators in the DoD, we provide an unmatched level of threat intelligence and battle-tested experience for customers in both the DoD and federal civilian markets.
We believe that diversity is a fact, inclusion is a choice. At Millennium Corporation, we are inclusive. We celebrate multiple approaches and different points of view. We strongly believe that diversity drives innovation, and we are building a culture where differences are valued. We are always growing our programs and we offer tools to help our employees grow and manage their careers.
Millennium is an equal opportunity employer and does not discriminate or allow discrimination on the basis of race, color, religion, gender, age, national origin, citizenship, disability, veteran status or any other classification protected by federal, state, or local law. Millennium promotes affirmative action for women, minorities, disabled persons, LGBTQ+ and veterans.
Millennium Corporation is hiring  Red Team Security Engineer in Norfolk, VA. Candidate must have an active Secret Clearance with eligibility to obtain a Top Secret/SCI Clearance. The Red Team Security Engineer will conduct multiple penetration tests of global customer networks, rapid development of domain or problem-specific tools that leverage identified vulnerabilities, research on the latest exploitation techniques and threat vectors, and design and configuration of representative test environments.
Candidate must support various training events, conferences, exercises, and demonstrations to ensure continued compliance with team member certification requirements to enhance technical capabilities, and to support authorized missions and test events.
Must have an active Secret Clearance with eligibility to obtain a Top Secret/SCI Clearance  Bachelor's in computer science/Management of Computer Information/Information Assurance or Security. Experience may be substituted for degree. Must have a CEH & CISSP Certification upon hire SPECIALIZED experience in Red Teaming, Computer Network Attack (CNA), Computer Network Exploitation (CNE), Computer Network Defense (CND), and/or penetration testing Ability to independently and rapidly develop tools and scripts from concept to production in a high-stress, short deadline, under-resourced environment using multiple programming languages Additional Requirements: 
Experience with at least one of the following scripting languages (PowerShell, Bash, Python, Ruby, Node.js) Experience performing web application security assessments Experience with TCP/IP protocols as it relates to network security Experience with offensive tool sets including: Kali Linux, Metasploit, CobaltStrike, Intercepting Proxies, etc. Experience in using network protocol analyzers and sniffers, as well as ability to decipher packet captures Excellent independent (self-motivational, organizational, personal project management) skills Proven ability to work effectively with management, staff, vendors, and external consultants Ability to think outside the box and emulate adversarial approaches Capable of conducting penetration tests on applications, systems and network utilizing proven/formal processes and industry standards. Capable of managing multiple penetration test engagements, from cradle to grave, at the same time In depth understanding of emerging threats, vulnerabilities, and exploits Assist with Business Development activities as required to support Millennium's strategic business objectives, which may include but not limited to participation in technical interviews, creation of technical documentation, general proposal writing support and proposal color reviews.
Must be comfortable with prolonged periods of sitting at a desk and working on a computer. Must be able to lift up to 10-15 pounds at a time. 15-30% (or less) travel as required by the program.


Benefits of working as a Red Team Security Engineer in Norfolk, VA:? Excellent benefits
? Continuous Learning Opportunities
? Attractive packageCompetitive Pay


Source: Grabsjobs_Co

Requirements

Red Team Security Engineer - Competitive Pay
Company:

Millennium Corporation


Industrial Information Technology Specialist

Work with Us. Change the World. At AECOM, we're delivering a better world. Whether improving your commute, keeping the lights on, providing access to clean w...


From Aecom - Virginia

Published a month ago

Data Scientist Lead

LightFeather is currently seeking a talented Data Scientist Lead to join our dynamic team. The successful candidate is someone who is passionate about harnes...


From Lightfeather Io Llc - Virginia

Published a month ago

Z/Vm Systems Programmer(Bilingual Spanish)

Position-Z/VM Systems Programmer Remote (C2H) Implementation - Qentelli Only USC, GC visa will work for this role Must have Good communication sk...


From Infinity Solutions - Virginia

Published a month ago

Are You An Operations Specialist Looking For A Career Change To Power Bi

Are you an Operations Specialist Looking for a career change? This opportunity might be the perfect fit for you as you consider transitioning to Consulting. ...


From Estaffing Inc - Virginia

Published a month ago

Built at: 2024-05-09T20:51:53.816Z