Gray Tier Technologies

Red Team Cyber Operations

Full-Time in DC, US - Senior

Gray Tier Technologies is a seeking an Red Team Cyber Operations Specialist to support a brand new customer and mission providing cyber security services to support Department of Energy initiatives.

Primary Responsibilities:

  • Knowledge of penetration testing best practices and tool usage
  • Capable of working within guidance to safely support penetration testing operations as part of a managed team
  • Detailed knowledge of web application and network based pentesting security tools
  • Maintain DISA training and certification requirements.
  • Conduct and/or participate in red team site assessments.
  • Conduct and/or participate in web services and application assessments including code reviews, web server assessments, and security configurations within 60 days of the request. These shall be
  • conducted remotely with a standard tool set using a standard configuration to provide a baseline across the enterprise assessment reports.

Basic Qualifications:

  • BS degree and 8 – 12 years of prior relevant experience in order to operate within the scope contemplated by the level.
  • Experience working with industry-standard cybersecurity methodologies and processes
  • 1 years in Pen Testing and Vulnerability Assessment
  • 2 years of professional experience in incident detection and response, malware analysis, or cyber forensics.
  • Experience with any three of the seven tools listed below:
    • Kali Linux
    • Metaspoilt
    • Burp suite
    • Cobalt Strike
    • Tenable Nessus
    • Web Inspect
    • Scuba
    • App detective
  • Advanced knowledge of TCP/IP protocols
  • Have at least one of the following certificaitons: GPEN, GWAPT, GISF, GXPN, OSCP, OSCE, OSWP, OSEE, CISSP, CEH
  • US Citizen
  • Q or TS Clearance.