Red Team Cyber Operations

Gray Tier Technologies
DC Full Time
POSTED ON 4/27/2024

Gray Tier Technologies is a seeking an Red Team Cyber Operations Specialist to support a brand new customer and mission providing cyber security services to support Department of Energy initiatives.

Primary Responsibilities:

  • Knowledge of penetration testing best practices and tool usage
  • Capable of working within guidance to safely support penetration testing operations as part of a managed team
  • Detailed knowledge of web application and network based pentesting security tools
  • Maintain DISA training and certification requirements.
  • Conduct and/or participate in red team site assessments.
  • Conduct and/or participate in web services and application assessments including code reviews, web server assessments, and security configurations within 60 days of the request. These shall be
  • conducted remotely with a standard tool set using a standard configuration to provide a baseline across the enterprise assessment reports.

Basic Qualifications:

  • BS degree and 8 – 12 years of prior relevant experience in order to operate within the scope contemplated by the level.
  • Experience working with industry-standard cybersecurity methodologies and processes
  • 1 years in Pen Testing and Vulnerability Assessment
  • 2 years of professional experience in incident detection and response, malware analysis, or cyber forensics.
  • Experience with any three of the seven tools listed below:
    • Kali Linux
    • Metaspoilt
    • Burp suite
    • Cobalt Strike
    • Tenable Nessus
    • Web Inspect
    • Scuba
    • App detective
  • Advanced knowledge of TCP/IP protocols
  • Have at least one of the following certificaitons: GPEN, GWAPT, GISF, GXPN, OSCP, OSCE, OSWP, OSEE, CISSP, CEH
  • US Citizen
  • Q or TS Clearance.

Salary.com Estimation for Red Team Cyber Operations in DC
$117,922 to $153,584
If your compensation planning software is too rigid to deploy winning incentive strategies, it’s time to find an adaptable solution. Compensation Planning
Enhance your organization's compensation strategy with salary data sets that HR and team managers can use to pay your staff right. Surveys & Data Sets

Sign up to receive alerts about other jobs that are on the Red Team Cyber Operations career path.

Click the checkbox next to the jobs that you are interested in.

Income Estimation: 
$69,054 - $90,249
Income Estimation: 
$84,728 - $111,961
Income Estimation: 
$116,322 - $152,885
Income Estimation: 
$84,728 - $111,961
Income Estimation: 
$111,636 - $143,925
Income Estimation: 
$116,322 - $152,885
Income Estimation: 
$97,139 - $128,666
Income Estimation: 
$121,531 - $154,003
Income Estimation: 
$172,879 - $221,087
Income Estimation: 
$206,754 - $265,403

Sign up to receive alerts about other jobs with skills like those required for the Red Team Cyber Operations.

Click the checkbox next to the jobs that you are interested in.

  • Disaster Recovery Planning Skill

    • Income Estimation: $109,868 - $140,774
    • Income Estimation: $116,177 - $133,712
  • Cloud Security Skill

    • Income Estimation: $121,531 - $154,003
    • Income Estimation: $144,094 - $183,478
View Core, Job Family, and Industry Job Skills and Competency Data for more than 15,000 Job Titles Skills Library

Job openings at Gray Tier Technologies

Gray Tier Technologies
Hired Organization Address Springfield, VA Full Time
Gray Tier Technologies is looking for a Configuration Manager to develop, implement, and maintain configuration manageme...
Gray Tier Technologies
Hired Organization Address Crystal, VA Full Time
Sr ISSM – Role Description & Requirements Duties: What we’re looking for: A person who appreciates the opportunity to be...
Gray Tier Technologies
Hired Organization Address Alexandria, VA Full Time
Gray Tier Technologies is looking for a Security Control Assessor to support the Joint Service Provider based out of Ale...
Gray Tier Technologies
Hired Organization Address Arlington, VA Full Time
Splunk Administrator Gray Tier’s Defense Group is seeking a Splunk Administrator to install and maintain Splunk infrastr...

Not the job you're looking for? Here are some other Red Team Cyber Operations jobs in the DC area that may be a better fit.

Cyber Red Team Operator

TIME Systems, Charleston, SC