Demo

Computer Exploitation Red Team Operator

Gray Tier Technologies
Fort Belvoir, VA Full Time
POSTED ON 12/30/2024
AVAILABLE BEFORE 2/28/2025

Gray Tier Technologies is looking for a Computer Exploitation Red Team Operator to help test, configure, and maintain US Military critical operating systems. As an Red Team Operator on our project, you’ll work with other technical experts to help our customer overcome tough challenges and help improve the readiness of military units to perform their roles. Your communication skills will come in handy as you share your experience and work as a vital member of a team to solve daily challenges as we support and improve US Military Information Operations.

Requirements:

  • Experience with Technical Red Teaming or penetration testing
  • TS/SCI clearance
  • HS Diploma or GED
  • DoD Approved 8570 Information Assurance Technician Level III (IAT-III) Certification, including CASP CE, CCNP Security, CISA, CISSP, GCED, GCIH, or CCSP Certification
  • Linux Computing Environment (CE) Certification
  • Windows Computing Environment (CE) Certification
  • Offensive Security Certified Professional (OSCP) or GIAC Penetration Tester (GPEN) Certification

Desired Skills:

  • Experience implementing red team assessment methods, tools, and techniques
  • Experience with Cobalt Strike, Metasploit, and Kali Linux
  • Bachelor’s degree in Computer Science, Engineering, or Information Systems

Clearance:

  • Active TS/SCI


If your compensation planning software is too rigid to deploy winning incentive strategies, it’s time to find an adaptable solution. Compensation Planning
Enhance your organization's compensation strategy with salary data sets that HR and team managers can use to pay your staff right. Surveys & Data Sets

What is the career path for a Computer Exploitation Red Team Operator?

Sign up to receive alerts about other jobs on the Computer Exploitation Red Team Operator career path by checking the boxes next to the positions that interest you.
Income Estimation: 
$76,865 - $99,440
Income Estimation: 
$92,729 - $118,963
Income Estimation: 
$92,729 - $118,963
Income Estimation: 
$118,965 - $150,754
Income Estimation: 
$118,965 - $150,754
Income Estimation: 
$141,372 - $178,696
Income Estimation: 
$141,372 - $178,696
Income Estimation: 
$174,706 - $217,614

Sign up to receive alerts about other jobs with skills like those required for the Computer Exploitation Red Team Operator.

Click the checkbox next to the jobs that you are interested in.

  • Bug/Defect Analysis Skill

    • Income Estimation: $72,620 - $96,681
    • Income Estimation: $74,092 - $105,774
  • Debugging Skill

    • Income Estimation: $72,620 - $96,681
    • Income Estimation: $74,092 - $105,774
View Core, Job Family, and Industry Job Skills and Competency Data for more than 15,000 Job Titles Skills Library

Job openings at Gray Tier Technologies

Gray Tier Technologies
Hired Organization Address Washington, DC Full Time
Primary Responsibilities : Experience with creating and implementing custom IOCs and IOAs in Crowdstrike.Experience with...
Gray Tier Technologies
Hired Organization Address Springfield, VA Full Time
Gray Tier Technologies is looking for an Expert Data scientist / Imagery Analyst with an active TS / SCI to support our ...
Gray Tier Technologies
Hired Organization Address Arlington, VA Full Time
Gray Tier Technologies has an immediate need for a Senior Security Architect for a new customer on a highly-visible and ...
Gray Tier Technologies
Hired Organization Address Arlington, VA Full Time
Network Operations Center (NOC) Administrator Gray Tier is seeking a Network Operations Center (NOC) Administrator to pr...

Not the job you're looking for? Here are some other Computer Exploitation Red Team Operator jobs in the Fort Belvoir, VA area that may be a better fit.

Red Team Operator

Cyber Defense Technologies, Chantilly, VA

Red Team Operator

Booz Allen, Chantilly, VA

AI Assistant is available now!

Feel free to start your new journey!