Red Team Security Engineer

United States

Overview

For nearly two decades, Millennium Corporation has been operating on the leading edge of cybersecurity. Our elite team of more than 400 experts has an unparalleled record of performance supporting Red Team Operations, Defensive Cyber Operations, Software Engineering, and Technical Engineering. With the largest contingent of contracted Red Team operators in the DoD, we provide an unmatched level of threat intelligence and battle-tested experience for customers in both the DoD and federal civilian markets.

What We Believe

We believe that diversity is a fact, inclusion is a choice.  At Millennium Corporation, we are inclusive. We celebrate multiple approaches and different points of view. We strongly believe that diversity drives innovation, and we are building a culture where differences are valued. We are always growing our programs and we offer tools to help our employees grow and manage their careers.

 

Millennium is an equal opportunity employer and does not discriminate or allow discrimination on the basis of race, color, religion, gender, age, national origin, citizenship, disability, veteran status or any other classification protected by federal, state, or local law. Millennium promotes affirmative action for women, minorities, disabled persons, LGBTQ+ and veterans.

Responsibilities

Millennium Corporation is hiring a Red Team Security Engineer to work remotely (up to 30% traveling is required). Qualified candidates must have at least a Public Trust with eligibility to obtain a Top-Secret clearance.

  • Conduct vulnerability assessments, penetration testing, and exploit development activities.
  • Develop and maintain a comprehensive vulnerability management program, including policies, procedures, and guidelines.
  • Identify, prioritize, and re-mediate vulnerabilities across systems and networks.
  • Coordinate and collaborate with cross-functional teams, including IT, security operations, and development teams.
  • Stay up to date with the latest security threats, attack techniques, and vulnerability management trends to continuously improve the red team’s capabilities and maintain a high level of expertise.
  • Conduct regular red team exercises to simulate real-world attack scenarios
  • Evaluate the effectiveness of existing security controls and identify areas of improvement.
  • Collaborate with internal stakeholders to communicate vulnerability management findings, recommendations, and risk implications clearly and concisely.
  • Monitor and analyze relevant threat intelligence sources to identify emerging vulnerabilities and ensure appropriate mitigation measures are in place

Qualifications

  • Have an active Public Trust security clearance with eligibility to obtain a Top-Secret clearance.
  • Bachelor’s degree in Computer Science, Information Security, or a related field.
  • Have at least one of the following certifications: eJPT, PNPT, or CEH
  • It is strongly preferred to have the following certifications: OSCP, OSCE, CEH, CISSP, or CISM
  • 1-3 years of proven experience in vulnerability management, red teaming, penetration testing, and exploit development
  • In-depth knowledge of vulnerability assessment tools, network scanning tools, and penetration testing frameworks.
  • Familiarity with security frameworks and standards (e.g., the National Institute of Standards and Technology (NIST) Cybersecurity Framework (CSF), Cybersecurity & Infrastructure Security Agency (CISA) Risk Assessment Methodologies, OWASP, CIS) and their application in vulnerability management process.
  • Excellent problem-solving and analytic skills, with the ability to identify and assess complex security risks and recommend effective countermeasures.
  • Experience with Cobalt strike, Nessus, and Burp suite is a plus.

Business Development

  • Assist with Business Development activities as required to support Millennium's strategic business objectives, which may include but not limited to participation in technical interviews, creation of technical documentation, general proposal writing support and proposal color reviews.

Physical Requirements

  • Must be comfortable with prolonged periods of sitting at a desk and working on a computer.
  • Must be able to lift up to 10-15 pounds at a time.

Travel Requirements

  • Up to 30% in CONUS locations

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  2  0  0

Tags: Burp Suite CEH CISA CISM CISSP Clearance Cobalt Strike Computer Science DCO DoD Exploit Nessus NIST OSCE OSCP OWASP Pentesting Red team Risk assessment Security Clearance Threat intelligence Vulnerabilities Vulnerability management

Perks/benefits: Team events

Region: North America
Country: United States

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.