Red Team Security Engineer V

United States

Millennium Corporation

View company page

Overview

For nearly two decades, Millennium Corporation has been operating on the leading edge of cybersecurity. Our elite team of more than 400 experts has an unparalleled record of performance supporting Red Team Operations, Defensive Cyber Operations, Software Engineering, and Technical Engineering. With the largest contingent of contracted Red Team operators in the DoD, we provide an unmatched level of threat intelligence and battle-tested experience for customers in both the DoD and federal civilian markets.

What We Believe

We believe that diversity is a fact, inclusion is a choice.  At Millennium Corporation, we are inclusive. We celebrate multiple approaches and different points of view. We strongly believe that diversity drives innovation, and we are building a culture where differences are valued. We are always growing our programs and we offer tools to help our employees grow and manage their careers.

 

Millennium is an equal opportunity employer and does not discriminate or allow discrimination on the basis of race, color, religion, gender, age, national origin, citizenship, disability, veteran status or any other classification protected by federal, state, or local law. Millennium promotes affirmative action for women, minorities, disabled persons, LGBTQ+ and veterans.

Responsibilities

Millennium Corporation is hiring a Red Team Security Engineer in Charleston, SC. Qualified candidate must have an active Secret Clearance with eligibility to obtain a Top Secret/SCI Clearance. 

 

The Red Team Security Engineer III will conduct multiple penetration tests of global customer networks, rapid development of domain or problem-specific tools that leverage identified vulnerabilities, research on the latest exploitation techniques and threat vectors, and design and configuration of representative test environments.  Candidate must support various training events, conferences, exercises, and demonstrations to ensure continued compliance with team member certification requirements, to enhance technical capabilities, and to support authorized missions and test events. 

 

Specific Requirements/Job Description: 

  • Experience with at least one of the following scripting languages (PowerShell, Bash, Python, Ruby, Node.js)
  • Experience performing web application Pen Testing security assessments
  • Experience with TCP/IP protocols as it relates to network security
  • Experience with offensive tool sets including: Kali Linux, Metasploit, CobaltStrike, Intercepting Proxies, etc.
  • Experience in using network protocol analyzers and sniffers, as well as ability to decipher packet captures
  • Excellent independent (self-motivational, organizational, personal project management) skills
  • Proven ability to work effectively with management, staff, vendors, and external consultants
  • Ability to think outside the box and emulate adversarial approaches
  • Capable of conducting penetration tests on applications, systems and networks utilizing proven/formal processes and industry standards
  • Capable of managing penetration test engagements from cradle to grave
  • In depth understanding of emerging threats, vulnerabilities, and exploits
  • Understanding of what Red Team C2 infrastructure is and how it works regarding covert remote operations.

Qualifications

  • Candidate must have an active Secret Clearance with eligibility to obtain a TS/SCI.
  •  Eighteen (18) years of hands-on experience with Cyber Security Service Providers, Security Operations Centers, Red Teams or DoD Operational Test, to include three (3) of the following four (4) areas: Systems Requirements, Operational Requirements, Test & Evaluation, and Training. Recognized expert who has demonstrated industry and public service leadership in Cyber Security or Information Assurance. Must possess recognized industry certification such as Certified Ethical Hacker, Certified Information Systems Security Professional (CISSP) or Offensive Security Certified Professional (OSCP).   

 

Business Development

Assist with Business Development activities as required to support Millennium's strategic business objectives, which may include but not limited to participation in technical interviews, creation of technical documentation, general proposal writing support and proposal color reviews.

Physical Requirements

  • Must be comfortable with prolonged periods of sitting at a desk and working on a computer.
  • Must be able to lift up to 10-15 pounds at a time.

Travel Requirements

Less than 25% travel required.

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Bash CISSP Clearance Compliance DCO DoD Exploits Kali Linux Metasploit Network security Node.js Offensive security OSCP Pentesting PowerShell Python Red team Ruby Scripting Security assessment TCP/IP Threat intelligence Top Secret TS/SCI Vulnerabilities

Perks/benefits: Conferences Team events

Region: North America
Country: United States
Job stats:  23  0  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.