Demo

Red Team Exploitation Analyst

System One
Oceana, WV Other
POSTED ON 4/5/2025
AVAILABLE BEFORE 7/3/2025
Red Team Exploitation Analyst 
Per Federal Contract US Citizenship is required
Must be able to obtain public trust 
100% Remote

Responsibilities:
  • Provide Red Team support, including personnel management, liaison with VA leadership, and timely feedback and recommendations.
  • Monitor assessment progress, conduct quality control reviews of tester methodology, and oversee the production of formal work products by a dedicated technical writer.
  • Coordinate with the Government to determine specific Operational Objectives for assigned Red Team operations.
  • Provide weekly progress reports during active Red Team operations, including successes, challenges, and a look forward to planned tasks.
  • Deliver a Post Operations Report within ten business days after operation completion, mapping findings to NIST 800-53 controls.
Support Activities:
  • Update and maintain VA Red Teaming program, documenting processes, methodologies, and scripts following NIST guidelines.
  • Perform Blue, Red, and Purple team exercises and present operation test plans for Government review.
  • Conduct covert security assessments, penetration testing, and Red Team activities against VA targets.
  • Utilize open-source information for asset enumeration, conduct targeted phishing campaigns, and attempt to evade boundary controls.
  • Develop Red Team methodologies, goals, and detailed attack paths. Communicate findings to stakeholders in comprehensive reports.
  • Develop and enhance scripts, tools, and methodologies for VA's red teaming processes.
  • Perform physical intrusion testing, verify remediation tasks, and utilize industry-standard security tools for manual and automated scans.
  • Provide internal training sessions periodically and collaborate with other EAS teams to enhance assessment efforts.
  • Administer existing and future infrastructure, including system maintenance and management.
  • Assist with deep dive analysis on active penetration tests, including potential 0-day vulnerability exploitation.
Skills and Tools:
  • Proficiency in Windows and Linux operating systems.
  • Experience with VMWare, Kali Linux Suite, RedHat Enterprise Linux, Nessus Scanner, NMAP, Cobalt Strike, Cain and Abel, Wireshark, Burp Suite.
  • Programming skills in Powershell, C , Visual Basic, web languages (PHP, Python, JavaScript, Java, Ruby, PERL, ASP, .NET, HTML, CSS).
  • Familiarity with Database Management Systems (SQL, Oracle, Mongo, MySQL) and WiFi penetration tools (Aircrack-ng, AirSnort, Kismet, Netstumbler).
Qualifications:
  • 3-5 years of experience in Red Team operations.
  • Strong understanding of adversarial Tactics, Techniques, and Procedures (TTP’s) following NIST guidelines.
  • Excellent communication skills for both technical and executive audiences.
  • Ability to collaborate with diverse teams and provide effective training.



Ref: #850-Rockville (ALTA IT)
#LI-GW1

If your compensation planning software is too rigid to deploy winning incentive strategies, it’s time to find an adaptable solution. Compensation Planning
Enhance your organization's compensation strategy with salary data sets that HR and team managers can use to pay your staff right. Surveys & Data Sets

What is the career path for a Red Team Exploitation Analyst?

Sign up to receive alerts about other jobs on the Red Team Exploitation Analyst career path by checking the boxes next to the positions that interest you.
Income Estimation: 
$99,793 - $130,112
Income Estimation: 
$125,027 - $157,872
Income Estimation: 
$88,359 - $121,264
Income Estimation: 
$93,716 - $124,745
Income Estimation: 
$118,976 - $146,289
Income Estimation: 
$112,672 - $149,113
Income Estimation: 
$98,475 - $115,895
Income Estimation: 
$91,486 - $118,193
Income Estimation: 
$111,369 - $141,168
Income Estimation: 
$117,871 - $153,580
Income Estimation: 
$109,939 - $144,341
Income Estimation: 
$114,500 - $144,633
Income Estimation: 
$83,431 - $103,091
Income Estimation: 
$106,113 - $127,991
Income Estimation: 
$106,113 - $127,991
Income Estimation: 
$127,094 - $153,876
View Core, Job Family, and Industry Job Skills and Competency Data for more than 15,000 Job Titles Skills Library

Job openings at System One

System One
Hired Organization Address Call, ID Contractor
Mountain Ltd. has an opening for an OSP Engineer III working in the McCall, ID area. Since 1979, Mountain Ltd. has succe...
System One
Hired Organization Address Boise, ID Contractor
Mountain Ltd. has an opening for an OSP Engineer III working in the Boise, ID area. Since 1979, Mountain Ltd. has succes...
System One
Hired Organization Address Las Vegas, NV Contractor
MOUNTAIN, LTD . has an opening for an OSP Engineer in the Mifflintown, PA area. Since 1979, MOUNTAIN, LTD. has successfu...
System One
Hired Organization Address Davenport, IA Contractor
MOUNTAIN, LTD . has an opening for an OSP Engineer in the Eastern, Iowa area. Since 1979, MOUNTAIN, LTD. has successfull...

Not the job you're looking for? Here are some other Red Team Exploitation Analyst jobs in the Oceana, WV area that may be a better fit.

Red Team Exploitation Analyst

ALTA IT Services, LLC, Oceana, WV

AI Assistant is available now!

Feel free to start your new journey!