Exploitation Analyst/Red Team - Senior

Washington, District of Columbia, United States - Remote

Applications have closed

Maveris

Maveris is an IT and cybersecurity company committed to helping organizations create secure digital solutions to accelerate their mission. We are Veteran-owned and proud to serve customers across the Federal Government and private sector.

View company page

Maveris is an IT and cybersecurity services company committed to helping organizations create secure digital solutions to accelerate their mission. We are Veteran-owned and proud to serve customers across the Federal Government and private sector. We have an opening for a full-time, permanent Exploitation Analyst Sr / Red Team Operator to join our talented, dynamic team.  

As an Exploitation Analyst Sr/Red Team Operator you will operate as a senior member of a Red Team conducting advanced adversary emulation operations against real-world targets, in varying environments, and against active network defenders. The Exploitation Analyst Sr / Red Team Operator will design, develop, and lead the execution of security operations to complete objectives while discovering vulnerabilities to enhance the security posture of the targeted organization.  

Veterans are encouraged to apply. 

Duties

  • Lead, develop, and plan engagements 
  • Requires broad technical knowledge and a subject matter expert in relation to adversarial threats and offensive TTPs  
  • Able to conduct root cause analysis of vulnerabilities and articulate findings in both spoken and written formats to customers 
  • Ability to chain vulnerabilities together and move laterally through an environment without detection 
  • Improve team tradecraft, techniques, tactics, procedures, infrastructure, and tooling
  • Analyze threat and vulnerability reports and provide technical analysis 
  • Conduct independent vulnerability research to discover new vulnerabilities or TTPs 
  • Develop scenarios and artifacts that mimic real-world adversary groups for simulated testing 
  • Provide remediation recommendations based on discovered vulnerabilities
  • Develop comprehensive technical reports and presentations for customers 
  • Duties may include Penetration Testing support, tabletop exercises, surge support to Incident Response, Purple Teaming, and the development and delivery of training related to adversary tactics and new technologies 
  • Ability to create training materials and opportunities to communicate technical topics to technicians and management 
  • Mentor other team members

Requirements

  • Bachelor’s degree in computer science, electronics engineering or other engineering or technical discipline may be substituted for experience 
  • 10+ years of Cyber Security experience  
  • 5-7 years of offensive focused experience (Red Teaming, Purple Teaming, Penetration Testing, tool development, etc.) 
  • Hands-on keyboard experience during multiple Red Team engagements 
  • Experience planning and leading Red Team engagements 
  • Advanced understanding of Red Teaming Methodology (Recon, Exploitation, Persistence, Lateral Movement, Post Exploitation, and Exfiltration).  
  • Be able to explain the tools and techniques to be used during each phase and their purpose with OPSEC-related considerations. 
  • Experience with common Penetration testing and Red Team Tools such as Burp Suite, CobaltStrike (C2 Frameworks), Kali Linux, and Open Source Hacking Tools 
  • Effectively script in Linux and Windows environments and development experience in a language of choice (for example, Python, Rust, Go, .NET, etc.) 
  • Experience with or an understanding of: 
    • Command and Control channel frameworks and Offensive infrastructure deployment. 
    • Cloud Technologies (Azure, AWS, Heroku) 
    • Reverse Engineering malware, data obfuscation, or encryption 
    • Web Application Technologies 
    • Social Engineering and related Psychology disciplines and experience 
    • Active Directory and authentication-type technologies (Okta, SAML, ADFS Federation, etc.) 
    • OPSEC-focused Infrastructure Implementation (Docker, Redirectors, Mail Servers) 
    • Exploit Development in Windows and Linux environments 
    • Rapid Development of offensive-focused tooling and tradecraft 
    • Wireless and Radio Frequency technologies (Bluetooth, 802.11, etc.) 
  • Hold the OSCP certification or an equivalent level of experience or expected to obtain the OSCP certification once hired 

Benefits

Maveris attracts and retains talent of the highest caliber by offering opportunities to work in exciting and challenging environments surrounded by bright minds. Our employees are our most prized asset and are rewarded with highly competitive compensation and a top-tier benefits package, including:

  • 401(k) with company match
  • Dental Insurance
  • Health Insurance
  • Vision Insurance
  • Life Insurance
  • Paid Time Off


About Maveris

Maveris offers exceptional, mission-focused, solutions to organizations facing highly complex IT, digital, and cybersecurity challenges. Our success is achieved by maintaining an environment of trust where people are encouraged to reach their fullest potential. Every candidate that applies to Maveris brings something unique to the table, and because our team is diverse, we consistently meet our goals and exceed client expectations. If you are a highly-motivated person with a willingness to learn, we invite you to apply today to join our team!

To learn more about employee benefits visit www.maveris.com.
For company updates and the latest job postings check us out on LinkedIn.
If you'd like to read about some of our research and projects head over to Maveris Labs.
Want a more behind the scenes view? Check out our blog Maveris Insights to learn more about the team behind the solutions.

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Active Directory AWS Azure Burp Suite Cloud Computer Science Docker Encryption Exploit Heroku Incident response Kali Linux Malware Okta Open Source OSCP Pentesting Python Red team Reverse engineering Rust SAML TTPs Vulnerabilities Windows

Perks/benefits: 401(k) matching Competitive pay Health care

Regions: Remote/Anywhere North America
Country: United States
Job stats:  44  3  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.