×
Register Here to Apply for Jobs or Post Jobs. X

Distinguished Red Team Operator

Remote / Online - Candidates ideally in
Irving, Dallas County, Texas, 75084, USA
Listing for: Verizon
Remote/Work from Home position
Listed on 2026-01-01
Job specializations:
  • IT/Tech
    Cybersecurity, Systems Engineer
Job Description & How to Apply Below

When you join Verizon, you can expect more than a traditional job. Verizon is a place where ideas—whether daring or different—are welcomed, and where learning, growth, and success come from collaboration and continuous innovation. Verizon’s V Team is a community that anticipates change, leads with purpose, and builds trust in crisis and celebration alike. Welcome to the #VTeamLife.

What You’ll Be Doing

The Verizon Cyber Security (VCS) organization protects Verizon’s assets and information across networks, infrastructure, and applications. VCS integrates governance, policies, technologies, and operations, and embeds security into the design of every technology system and service.

  • Lead and execute full‑Spectrum Red Team engagements, including adversary emulation, social engineering, and development of techniques to evade EDR and other controls.
  • Ingest and operationalize Cyber Threat Intelligence to craft realistic, procedure‑level emulation plans mapped to the MITRE ATT&CK framework.
  • Architect, develop, and maintain custom offensive tooling, scripts, and methodologies to expand the Red Team’s operational scope and efficiency.
  • Navigating complex environments, translate strategic goals into concrete execution plans with minimal oversight.
  • Drive cross‑functional security initiatives, set operational principles, and lead the execution of significant goals that impact multiple business areas.
  • Safely configure and deploy advanced attacker TTPs within live environments, ensuring rigorous testing without disrupting business continuity.
  • Provide expert mentorship on offensive campaigns, vulnerability analysis, OPSEC, and professional development.
  • Act as the primary SME on security vulnerability impact ratings, guiding the severity assessment of exposures.
  • Communicate complex risk scenarios to technical staff, executive leadership, and legal counsel, clearly articulating both findings and strategic impact.
  • Produce high‑level documentation and presentations to bridge technical exploitation details and executive risk management.
  • Deliver pragmatic, actionable remediation guidance, helping the organization prioritize fixes based on realistic risk assessments.
What We’re Looking For

You’ll need to have:

  • Bachelor’s degree or four or more years of work experience.
  • Six or more years of relevant work experience, including direct offensive security experience leading engagements in Adversary Emulation, Simulation, Threat Emulation or Simulation.
Even Better if You Have One or More of the Following
  • Implementation‑level familiarity with modern exploitation techniques such as buffer overflows, heap spraying, ROP chains, and logic flaws.
  • Deep knowledge of OS internals (Windows, Linux, macOS) including memory management, process injection, API hooking, and kernel‑level structures.
  • Proven ability to modify TTPs to evade modern EDR/NDR/XDR solutions and bypass security controls like AMSI and ETW.
  • Advanced proficiency in reading and modifying code in languages such as C#, C/C++, Go, or Java for exploit development and custom tooling.
  • Thorough understanding of network protocols and ability to design covert C2 channels that blend with legitimate traffic.
  • Expertise in Active Directory and Azure AD attacks, including Kerberoasting, DCSync, Golden Ticket, and identity federation exploits.
  • Solid understanding of cloud‑native environments, including Docker, Kubernetes, AWS, Azure, and GCP.
  • Advanced industry certifications such as OSEP, OSED, GXPN, CRTO, OSCP/OSWE.
  • Track record of continuous evolution, demonstrated by CTF participation, open‑source security tool contributions, or industry conference speaking.
  • Fluency in Blue Team processes and technologies (SIEM logic, threat hunting, SOC triage) to provide realistic threat simulation feedback.
  • Demonstrated proficiency in scripting and automation (Python, Bash, Power Shell) for custom offensive tooling and control bypass.
  • A degree in a technical field.

If Verizon and this role sound like a fit for you, we encourage you to apply even if you don’t meet every “even better” qualification listed above.

Where You’ll Be Working

In this hybrid role you’ll work from home and a minimum of three days per week in the…

To View & Apply for jobs on this site that accept applications from your location or country, tap the button below to make a Search.
(If this job is in fact in your jurisdiction, then you may be using a Proxy or VPN to access this site, and to progress further, you should change your connectivity to another mobile device or PC).
 
 
 
Search for further Jobs Here:
(Try combinations for better Results! Or enter less keywords for broader Results)
Location
Increase/decrease your Search Radius (miles)

Job Posting Language
Employment Category
Education (minimum level)
Filters
Education Level
Experience Level (years)
Posted in last:
Salary