Please scroll down, To apply

Journeyman Red Cyber Operator with Security Clearance

hiring now
New job

Valiant Integrated Services

2024-09-21 09:38:20

Job location Alexandria, Virginia, United States

Job type: fulltime

Job industry: I.T. & Communications

Job description

Valiant Integrated Services has an exciting opportunity for a Journeyman Red Cyber Operator supporting the Defense Threat Reduction Agency's (DTRA) Mission Assurance program. Valiant provides comprehensive cyber security expertise for national defense programs and is seeking skilled employees to join our best-in-class workforce. The Journeyman Red Cyber Operator is an integral member of the DTRA Red Assessment Team. The DoD's premier Red Assessment Team is unique in that it performs assessments from an adversarial perspective, emulating the full spectrum of identified capabilities from lone actor to the well-financed terrorist organization to demonstrate exploitation of vulnerabilities. The Journeyman Red Cyber Operator will help build red cyber capability-as part of both the Red and White cells-and capacity in support of the Certification and Accreditation (C&A) process. ESSENTIAL DUTIES AND RESPONSIBILITIES: • Emulate a potential adversary's offensive cyberspace operations, reconnaissance, and exploitation techniques against a targeted mission, system, network, component, or capability. • Use information gathered from readily available open-source internet resources to identify exposed or compromised information, vulnerabilities, and misconfigurations. • Employ tools against identified compromises to demonstrate a loss of confidence in the target's functional and security.
posture forcing the target to operate in a degraded, disrupted, or denied cyber environment. • Executes computer network operations against official U.S. government organizations worldwide for the purpose of strengthening information system security, identifying potential intrusions and vulnerabilities, and recommending mitigation strategies. • Expertly utilizes offensive computer network expertise to emulate a potential adversary's cyber reconnaissance and exploitation techniques and attack capabilities against a targeted mission, system, network, component, or capability on behalf of senior DoD stakeholders. • Demonstrate and apply expert knowledge of offensive cyber concepts and methods such as passive and active reconnaissance, infiltration, internal network pivoting and exploration, and data exfiltration in order to emulate adversarial actions and attacks and expose vulnerabilities when conducting red cyber assessments. • Maintain operational, technical, and authoritative situational awareness during threat emulation-based exploitation and operations. • Work closely with Red Cyber Analysts to identify targets, research, scan, and map networks. • When authorized, demonstrate a potential adversary's offensive-based cyberspace operations or intelligence collection capabilities against a targeted mission or capability in accordance with ethical hacking principles and in compliance with U.S. Cyber Command Standing Ground Rules • Produce and present formal and informal reports, briefings, and perspectives on adversarial behavior and attacks against target systems, technologies, operations, and missions provided to customers such as the Office of the Secretary of Defenses, Combatant Commands, General Officers, Field Officers, and Senior Executive Service levels. • Write high-level technical reports and develop briefings documenting findings, concerns, trends, and implications for senior DoD officials and customers enabling personnel to consider the most significant technical and high-level factors when committing DoD resources to mitigate identified vulnerabilities and threats. • Build and develop assessment specific tools to better emulate adversarial threats and attacks and demonstrate and exploit vulnerabilities to sensitive mission critical networks and systems. • Analyze operational TTPs and create tools and scripts to automate and expand capabilities and advance red cyber operational processes. • Assessment teams may deploy to high threat but permissive environments anywhere in the world. CONUS and OCONUS travel for durations of up to two weeks per trip. Valiant Integrated Services is an equal opportunity/affirmative action employer. All qualified applicants will receive consideration for employment without regard to sex, gender identity, sexual orientation, race, color, religion, national origin, disability, protected veteran status, age, or any other characteristic protected by law. Education: Bachelor's degree or higher in a Computer Science, Computer Forensics, Computer Engineering, Cybersecurity, Electrical Engineering, or a related technical discipline; commensurate operational experience can serve as a substitute for degree requirements Certifications: IAT Level III and CSSP Auditor certifications as defined and 8570.01-M, 8140.01-03. Red Team Apprentice Course, Certified Red Team Operator certification, GIAC, GXPM, GIAC Penetration Tester (GPEN) and/or GIAC Web Application Penetration Tester (GWAP)
highly desired. Experience: 5+ years operational experience in the military, other Federal Government, or comparable civilian position in Cyberspace Operations (Offensive Cyberspace Operations, Defensive Cyberspace Operations, and
Cyberspace Exploitation), Cyber Red Team, Penetration Testing, and/or Information Operations (IO). Clearance: TS, TS/SCI eligibility preferred Work Environment/Physical Demands: • Hybrid work schedule - 4 days in office, 1 remote • Typical office environment, extensive domestic and international travel, extreme weather conditions. Sitting, walking, talking, hearing, reading, writing, keyboarding, driving, filing, reaching, stooping, crouching, bending, standing for extended periods of time, lifting or carrying up to 40 pounds. Equal Opportunity Employer Minorities/Women/Protected Veterans/Disabled

Inform a friend!

<!– job description page –>
Top