More jobs:
Red Team Operator
Job in
Quantico, Prince William County, Virginia, 22134, USA
Listed on 2026-01-01
Listing for:
Sentar Inc.
Full Time
position Listed on 2026-01-01
Job specializations:
-
IT/Tech
Cybersecurity, Systems Engineer
Job Description & How to Apply Below
Join to apply for the Red Team Operator role at Sentar Inc.
Role DescriptionSentar is seeking a Red Team Operator to plan and execute no‑notice and cooperative Red Team operations across enterprise, application, and cloud environments.
Responsibilities- Plan and execute no‑notice and cooperative Red Team operations across enterprise, application, and cloud environments.
- Identify and exploit network, host, and application‑level vulnerabilities.
- Develop and refine proof‑of‑concept exploits and techniques to test defensive measures.
- Produce detailed technical findings and recommendations for remediation.
- Collaborate with defensive and engineering teams to improve detection and response.
- Continuously evolve team TTPs, documentation, and training materials to reflect emerging adversary behaviors.
- Participate in after‑action reviews and contribute to policy and playbook updates.
- Provide considerable travel and telework.
TS/SCI eligibility.
Certifications- IAT III
- CSSP Auditor
- 5 years of relevant cybersecurity experience (Red Team, penetration testing, vulnerability research, security engineering, incident response, detection engineering, etc).
- Familiarity with common offensive security tooling (Cobalt Strike, Metasploit, Kali Linux, Sliver, Blood Hound, etc).
- Familiarity with MITRE ATT&CK and adversary‑emulation methodology.
- Working knowledge of scripting languages such as Python, Power Shell, or C#.
- Understanding of Windows and Linux systems, networking fundamentals, and enterprise services (e.g., Active Directory).
- AV/EDR evasion and detection‑bypass techniques.
- Custom tooling, payload, or command‑and‑control (C2) development.
- Software development in C, C++, or a similar language.
- Malware analysis and reverse engineering.
- Cloud platforms and services (AWS, Azure, GCP).
- Physical security assessments or red‑team intrusion exercises.
- Industrial control systems (ICS) and Internet of Things (IoT) environments.
- Offensive‑security certifications such as OSCP, OSEP, OSCE, CRTO, CRTL, GXPN.
- Voluntary Medical, Dental, Vision, with Health Savings or Flexible Spending Plan options.
- Voluntary Life, Critical Illness, Accident, and Long‑Term Care insurance options.
- Group Term Life, Short‑Term and Long‑Term Disability covered by Sentar for all qualifying employees.
- Generous 401(k) match.
- Competitive PTO plan that graduates quickly with years of service.
- Other leave programs; holiday schedule along with bereavement, maternity, jury, and military duty.
- Mental health awareness programs.
- Tuition reimbursement.
- Professional development reimbursement.
- Recognition and awards programs.
Sentar is an affirmative action and equal opportunity employer. We are proud to be a federal contractor and VEVRAA employer.
We encourage applicants with disabilities to contact the Recruiting Manager at for accommodation requests.
Build, Innovate, Secure Your Career at Sentar.
#J-18808-LjbffrTo View & Apply for jobs on this site that accept applications from your location or country, tap the button below to make a Search.
(If this job is in fact in your jurisdiction, then you may be using a Proxy or VPN to access this site, and to progress further, you should change your connectivity to another mobile device or PC).
(If this job is in fact in your jurisdiction, then you may be using a Proxy or VPN to access this site, and to progress further, you should change your connectivity to another mobile device or PC).
Search for further Jobs Here:
×