Red Team Security Engineer III

Huntsville, AL, United States

Applications have closed

Millennium Corporation

View company page

Overview

For nearly two decades, Millennium Corporation has been operating on the leading edge of cybersecurity. Our elite team of more than 400 experts has an unparalleled record of performance supporting Red Team Operations, Defensive Cyber Operations, Software Engineering, and Technical Engineering. With the largest contingent of contracted Red Team operators in the DoD, we provide an unmatched level of threat intelligence and battle-tested experience for customers in both the DoD and federal civilian markets.

What We Believe

We believe that diversity is a fact, inclusion is a choice.  At Millennium Corporation, we are inclusive. We celebrate multiple approaches and different points of view. We strongly believe that diversity drives innovation, and we are building a culture where differences are valued. We are always growing our programs and we offer tools to help our employees grow and manage their careers.

 

Millennium is an equal opportunity employer and does not discriminate or allow discrimination on the basis of race, color, religion, gender, age, national origin, citizenship, disability, veteran status or any other classification protected by federal, state, or local law. Millennium promotes affirmative action for women, minorities, disabled persons, LGBTQ+ and veterans.

Responsibilities

Millennium Corporation is hiring Red Team Security Engineer III in Huntsville, AL. Candidate must have an active Secret Clearance with eligibility to obtain a Top Secret/SCI Clearance.

 

The Red Team Security Engineer will conduct multiple penetration tests of global customer networks, rapid development of domain or problem-specific tools that leverage identified vulnerabilities, research on the latest exploitation techniques and threat vectors, and design and configuration of representative test environments. 

 

Candidate must support various training events, conferences, exercises, and demonstrations to ensure continued compliance with team member certification requirements to enhance technical capabilities, and to support authorized missions and test events.

Qualifications

  • Must have an active Secret Clearance with eligibility to obtain a Top Secret/SCI Clearance 
  • Bachelor’s degree from an accredited college or university in computer science, information systems, engineering, scientific or a mathematics-intensive discipline or a Relevant Technical Discipline. At least 5-8 years of practical experience required. Two years of relevant experience with an Associate’s degree will be considered the equivalent of a Bachelor’s degree. Four years of relevant experience will be considered equivalent to a Bachelor’s degree. Relevant Experience and Certificates to include; Offensive Security Certified Professional (OSCP) Certification and at least 3 years of practical experience required or NSA Remote Interactive Operators Training (RIOT) Certificate or Red Team Apprentice (Level I) Certificate from certified and accreditated DOD Red Team.
  • Must have a CEH & CISSP Certification upon hire
  • SPECIALIZED experience in Red Teaming, Computer Network Attack (CNA), Computer Network Exploitation (CNE), Computer Network Defense (CND), and/or penetration testing
  • Ability to independently and rapidly develop tools and scripts from concept to production in a high-stress, short deadline, under-resourced environment using multiple programming languages

Additional Requirements: 

  • Experience with at least one of the following scripting languages (PowerShell, Bash, Python, Ruby, Node.js)
  • Experience performing web application security assessments
  • Experience with TCP/IP protocols as it relates to network security
  • Experience with offensive tool sets including: Kali Linux, Metasploit, CobaltStrike, Intercepting Proxies, etc.
  • Experience in using network protocol analyzers and sniffers, as well as ability to decipher packet captures
  • Excellent independent (self-motivational, organizational, personal project management) skills
  • Proven ability to work effectively with management, staff, vendors, and external consultants
  • Ability to think outside the box and emulate adversarial approaches
  • Capable of conducting penetration tests on applications, systems and network utilizing proven/formal processes and industry standards.
  • Capable of managing multiple penetration test engagements, from cradle to grave, at the same time
  • In depth understanding of emerging threats, vulnerabilities, and exploits

Business Development

Assist with Business Development activities as required to support Millennium's strategic business objectives, which may include but not limited to participation in technical interviews, creation of technical documentation, general proposal writing support and proposal color reviews.

Physical Requirements

  • Must be comfortable with prolonged periods of sitting at a desk and working on a computer.
  • Must be able to lift up to 10-15 pounds at a time.

Travel Requirements

15-30% (or less) travel as required by the program.

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Application security Bash CEH CISSP Clearance CND Compliance Computer Science DCO DoD Exploits Kali Linux Mathematics Metasploit Network security Node.js Offensive security OSCP Pentesting PowerShell Python Red team Ruby Scripting Security assessment TCP/IP Threat intelligence Top Secret TS/SCI Vulnerabilities

Perks/benefits: Career development Conferences Team events

Region: North America
Country: United States
Job stats:  19  0  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.