Match score not available

Red Team Security Engineer IV

72% Flex
Remote: 
Full Remote
Contract: 
Experience: 
Senior (5-10 years)
Work from: 
United States

Offer summary

Qualifications:

Active Secret Clearance with eligibility for Top Secret/SCI Clearance, Bachelor’s degree in relevant field or equivalent experience, CEH CISSP certification upon hire, Relevant Red Teaming and pen testing experience.

Key responsabilities:

  • Conducting penetration tests and developing domain-specific tools
  • Supporting training events, conferences, exercises
  • Ensuring compliance with certification requirements
  • Designing and configuring test environments

Job description

Logo Jobgether

Your missions

Overview:

For two decades, Millennium Corporation has been operating on the leading edge of cybersecurity. Our elite team of more than 400 experts has an unparalleled record of performance supporting Red Team Operations, Defensive Cyber Operations, Software Engineering, and Technical Engineering. With the largest contingent of contracted Red Team operators in the DoD, we provide an unmatched level of threat intelligence and battle-tested experience for customers in both the DoD and federal civilian markets.

What We Believe:

We believe that diversity is a fact, inclusion is a choice.  At Millennium Corporation, we are inclusive. We celebrate multiple approaches and different points of view. We strongly believe that diversity drives innovation, and we are building a culture where differences are valued. We are always growing our programs and we offer tools to help our employees grow and manage their careers.

 

Millennium is an equal opportunity employer and does not discriminate or allow discrimination on the basis of race, color, religion, gender, age, national origin, citizenship, disability, veteran status or any other classification protected by federal, state, or local law. Millennium promotes affirmative action for women, minorities, disabled persons, LGBTQ+ and veterans.

Responsibilities:

Millennium Corporation is hiring Red Team Security Engineer IV in Huntsville, AL. Candidate must have an active Secret Clearance with eligibility to obtain a Top Secret/SCI Clearance.

 

The Red Team Security Engineer will conduct multiple penetration tests of global customer networks, rapid development of domain or problem-specific tools that leverage identified vulnerabilities, research on the latest exploitation techniques and threat vectors, and design and configuration of representative test environments. 

 

Candidate must support various training events, conferences, exercises, and demonstrations to ensure continued compliance with team member certification requirements to enhance technical capabilities, and to support authorized missions and test events.

Qualifications:
  • Must have an active Secret Clearance with eligibility to obtain a Top Secret/SCI Clearance 
  • Bachelor’s degree from an accredited college or university in computer science, information systems, engineering, scientific or a mathematics-intensive discipline or a Relevant Technical Discipline. At least 8-10 years of practical experience required. Two years of relevant experience with an Associate’s degree will be considered the equivalent of a Bachelor’s degree. Four years of relevant experience will be considered equivalent to a Bachelor’s degree. Relevant Experience and Certificates to include; NSA Remote Interactive Operator Apprentice Certificate or Red Team Journeyman (Level II) Certificate from certified and accreditated DOD Red Team.
  • Must have a CEH & CISSP Certification upon hire
  • SPECIALIZED experience in Red Teaming, Computer Network Attack (CNA), Computer Network Exploitation (CNE), Computer Network Defense (CND), and/or penetration testing
  • Ability to independently and rapidly develop tools and scripts from concept to production in a high-stress, short deadline, under-resourced environment using multiple programming languages

Additional Requirements: 

  • Experience with at least one of the following scripting languages (PowerShell, Bash, Python, Ruby, Node.js)
  • Experience performing web application security assessments
  • Experience with TCP/IP protocols as it relates to network security
  • Experience with offensive tool sets including: Kali Linux, Metasploit, CobaltStrike, Intercepting Proxies, etc.
  • Experience in using network protocol analyzers and sniffers, as well as ability to decipher packet captures
  • Excellent independent (self-motivational, organizational, personal project management) skills
  • Proven ability to work effectively with management, staff, vendors, and external consultants
  • Ability to think outside the box and emulate adversarial approaches
  • Capable of conducting penetration tests on applications, systems and network utilizing proven/formal processes and industry standards.
  • Capable of managing multiple penetration test engagements, from cradle to grave, at the same time
  • In depth understanding of emerging threats, vulnerabilities, and exploits
Business Development:

Assist with Business Development activities as required to support Millennium's strategic business objectives, which may include but not limited to participation in technical interviews, creation of technical documentation, general proposal writing support and proposal color reviews.

Physical Requirements:
  • Must be comfortable with prolonged periods of sitting at a desk and working on a computer.
  • Must be able to lift up to 10-15 pounds at a time.
Travel Requirements:

15-30% (or less) travel as required by the program.

Required profile

Experience

Level of experience: Senior (5-10 years)
Spoken language(s):
English
Check out the description to know which languages are mandatory.

Soft Skills

  • Ability to Work Independently
  • Effective Communication

Go Premium: Access the World's Largest Selection of Remote Jobs!

  • Largest Inventory: Dive into the world's largest remote job inventory. More than half of these opportunities can't be found on standard platforms.
  • Personalized Matches: Our AI-driven algorithms ensure you find job listings perfectly matched to your skills and preferences.
  • Application fast-lane: Discover positions where you rank in the TOP 5% of applicants, and get personally introduced to recruiters with Jobgether.
  • Try out our Premium Benefits with a 7-Day FREE TRIAL.
    No obligations. Cancel anytime.
Upgrade to Premium

Find more Security Engineer jobs