×
Register Here to Apply for Jobs or Post Jobs. X

Senior Adversarial Emulation - Red Team Operator

Job in California, Moniteau County, Missouri, 65018, USA
Listing for: Centene Corp.
Full Time position
Listed on 2025-11-07
Job specializations:
  • IT/Tech
    Cybersecurity, Systems Engineer
Salary/Wage Range or Industry Benchmark: 85300 USD Yearly USD 85300.00 YEAR
Job Description & How to Apply Below
Location: California
Senior Adversarial Emulation - Red Team Operator page is loaded## Senior Adversarial Emulation - Red Team Operator locations:
Remote-MO:
Remote-OH:
Remote-FL:
Remote-WA State:
Remote-NCtime type:
Full time posted on:
Posted Todayjob requisition :
1607963

You could be the one who changes everything for our 28 million members by using technology to improve health outcomes around the world.  As a diversified, national organization, Centene's technology professionals have access to competitive benefits including a fresh perspective on workplace flexibility.
** Position

Purpose:

*** Design and implement cutting-edge obfuscation techniques for tools, payloads, and Command and Control (C2) infrastructure to evade detection by Endpoint Detection and Response (EDR) systems
* Lead the development of advanced malware solutions for offensive security operations, ensuring robust functionality and adaptability to evolving threats
* Collaborate with cross-functional teams for vulnerability exploitation, and tool integration while also demonstrating the ability to work independently on complex projects with minimal supervision
* Stay abreast of emerging threats, offensive methodologies, and evasion tactics through continuous research and innovation
* Mentor junior operators and share expertise in offensive security best practices in a high-performing team environment
* Participate in planning, and executing red team exercises to identify vulnerabilities, control gaps, and potential attack vectors in Centene information systems, both on-premises and in cloud environments
* Demonstrate a strong understanding of exploitation of Microsoft platforms used in the enterprise environment such as Windows Server, Windows 10/11, Active Directory, Certificate Services, and Azure
* Participate in quarterly purple team exercises, sharing insights and knowledge to improve overall security posture
* Work cooperatively and professionally with co-workers, customers, and management on a daily basis, either remotely or in person
* Performs other duties as assigned
* Complies with all policies and standards
** Education/

Experience:

** A Bachelor's degree in a quantitative or business field (e.g., statistics, mathematics, engineering, computer science) and Requires 4 – 6 years of related experience.
Or equivalent experience acquired through accomplishments of applicable knowledge, duties, scope and skill reflective of the level of this position.

** Technical

Skills:

*** 3+ years hands-on technical red team or purple team experience.
* Hands-on experience with using, modifying, and customizing penetration testing and red teaming software frameworks (Cobalt Strike, Brute Ratel, Mythic, etc.) to meet operational requirements.
* Experience in professionally delivering technical and executive-level red team reports and briefings.
* Ability to independently research new vulnerabilities in software products.
* Familiarity with fundamentals of software exploitation on modern operating systems and cloud environments.
* AWS training and experience are desired.
*
* Soft Skills:

*** Intermediate - Seeks to acquire knowledge in area of specialty
* Intermediate - Ability to identify basic problems and procedural irregularities, collect data, establish facts, and draw valid conclusions
* Intermediate - Ability to work independently
* Intermediate - Demonstrated analytical skills
* Intermediate - Demonstrated project management skills
* Intermediate - Demonstrates a high level of accuracy, even under pressure
* Intermediate - Demonstrates excellent judgment and decision making skills
** License/Certification:
*** Certifications are desired, but not required
* Malware Dev Academy
* Offensive Security Experienced Penetration (OSEP)
* Zero Point Security  (CRTO)
* Other relevant cybersecurity certifications

Pay Range: $85,300.00 - $ per year Centene offers a comprehensive benefits package including: competitive pay, health insurance, 401K and stock purchase plans, tuition reimbursement, paid time off plus holidays, and a flexible approach to work with remote, hybrid, field or office work schedules.  Actual pay will be adjusted based on an individual's skills, experience, education, and other…
Position Requirements
10+ Years work experience
To View & Apply for jobs on this site that accept applications from your location or country, tap the button below to make a Search.
(If this job is in fact in your jurisdiction, then you may be using a Proxy or VPN to access this site, and to progress further, you should change your connectivity to another mobile device or PC).
 
 
 
Search for further Jobs Here:
(Try combinations for better Results! Or enter less keywords for broader Results)
Location
Increase/decrease your Search Radius (miles)

Job Posting Language
Employment Category
Education (minimum level)
Filters
Education Level
Experience Level (years)
Posted in last:
Salary