Red Team Penetration Tester IV
Virginia Beach, VA
Full Time
Experienced
Location: Virginia Beach, VA
Job Type: Full Time
Clearance Level: TS/SCI
AERMOR is seeking a highly experienced Red Team Penetration Tester IV to lead and execute advanced offensive cybersecurity operations. This senior-level role focuses on simulating sophisticated cyber threats, performing comprehensive penetration testing, and supporting critical mission objectives. The successful candidate will bring a deep understanding of offensive techniques, adversarial emulation, and the tools necessary to identify vulnerabilities and strengthen system defenses.
Key Responsibilities:
Required Qualifications:
Job Type: Full Time
Clearance Level: TS/SCI
AERMOR is seeking a highly experienced Red Team Penetration Tester IV to lead and execute advanced offensive cybersecurity operations. This senior-level role focuses on simulating sophisticated cyber threats, performing comprehensive penetration testing, and supporting critical mission objectives. The successful candidate will bring a deep understanding of offensive techniques, adversarial emulation, and the tools necessary to identify vulnerabilities and strengthen system defenses.
Key Responsibilities:
- Lead and conduct penetration testing and offensive cyber operations to evaluate the security posture of networks, systems, and applications.
- Develop and utilize offensive tools such as Metasploit, NMAP, Kali Linux, and Cobalt Strike to simulate adversarial activities.
- Emulate threat behaviors and adversarial tactics, techniques, and procedures (TTPs) to test and enhance defensive measures.
- Operate across multiple operating systems, including Linux, Windows, and Mac OS, to ensure comprehensive assessment coverage.
- Conduct Active Directory assessments, including privilege escalation, lateral movement, and exploitation.
- Collaborate with cross-functional teams to communicate findings, provide remediation recommendations, and ensure alignment with security best practices.
- Document engagement methodologies, findings, and provide actionable reports for stakeholders.
Required Qualifications:
- Bachelor of Science (B.S.) degree in one of the following fields:
- Information Systems
- Information Technology
- Computer Science
- Computer Engineering
- DoD 8570.01-M Baseline Certification in accordance with DFARS 252.239-7001, minimum of CSSP Auditor.
- Offensive Security Certified Professional (OSCP) (required).
- One of the following additional certifications:
- Offensive Security Certified Expert (OSCE)
- Offensive Security Exploitation Expert (OSEE)
- Offensive Security Wireless Professional (OSWP)
- A minimum of ten (10) years of full-time professional experience conducting penetration testing and/or offensive cyber operations, including experience demonstrated in the following areas:
- Developing and utilizing penetration testing tools such as Metasploit, NMAP, Kali Linux, and Cobalt Strike.
- Mimicking threat behaviors and adversarial attack patterns.
- Operating within various operating systems: Linux, Windows, and Mac OS.
- Conducting Active Directory exploitation and assessments.
Apply for this position
Required*