View Job

Red Team Analyst

Contract

The Maven Group, LLC

Washington DC 20001 USA

Posted 03/15/2024

Job Descriptionback to top

Red Team Analyst

Position Title: Red Team Analyst

Position Type: Contract (1+ years)

Position Location: Downtown D.C.

Opportunity Details

  • Overall 3+ years of Information Security experience
  • At least 1 year experience performing application security assessments
  • 2+ years Red Team experience
  • Knowledge of networking fundamentals (all OSI layers)
  • Offensive pen testing experience
  • Knowledge of the Windows and *NIX operating systems to include boot process through understanding of the execution flow of boot time processes
  • Knowledge of software exploitation (web, client-server, mobile, and wireless) on modern operating systems. Familiarization with XSS, SSJS, filter bypassing, SQL Injection, etc.
  • Familiarity with interpreting log output from networking devices, operating systems and infrastructure services
  • Familiarity with common reconnaissance, exploitation, and post exploitation frameworks.
  • Highly Inquisitive mindset

Preferred:

  • Bachelor's Degree in Engineering, Business Management, or Technology related fields a major plus
  • Knowledge of malware packing and obfuscation techniques
  • Ability to automate tasks using a scripting language (Python, Perl, Ruby, etc).
  • Strong knowledge of networking protocols and packet analysis
  • Must have the ability to perform targeted penetration tests and exploitations without use of automated tools
  • Well versed in multiple security technologies such as Firewalls, IDS/IPS, Web Proxies and DLP among others
  • Demonstrated understanding of private sector, or other large organization, security and IT infrastructures
  • Proven career progression, ability to learn and grow in a demanding, customer needs driven environment

Job Detailsback to top

Location Washington, DC, 20001, United States
Categories Computer Software, Computer Hardware, Cyber Security, Information Technology
Sec Clearances Secret

Location Mapback to top

Contact Informationback to top

Contact Name Jeffrey Walton
How to apply A resume is required to apply to this job. Applications are sent to employer via email. Click on the link below and follow instructions.
Apply Click Here (apply to job)
Primary Phone 919-321-0317
Job Code RTA

Red Team Analyst

Similar Jobs

Users who responded to this job also responded to