Advanced Red Team Operator
Norfolk, VA
Full Time
Experienced
Position Type: Full-Time
Location: Norfolk, VA
Clearance: TS/SCI Eligibility
AERMOR is hiring for the position of Advanced Red Team Operator who will lead the execution of penetration tests, adversarial assessments, and other red team operations. This role is responsible for advanced planning, research, tool development, and test execution against Navy systems in lab, range, or operational environments. The operator will serve as a technical leader, guiding junior team members and developing innovative test tactics aligned with adversarial threat models.
Key Responsibilities:
Required Qualifications:
Preferred Qualifications:
Location: Norfolk, VA
Clearance: TS/SCI Eligibility
AERMOR is hiring for the position of Advanced Red Team Operator who will lead the execution of penetration tests, adversarial assessments, and other red team operations. This role is responsible for advanced planning, research, tool development, and test execution against Navy systems in lab, range, or operational environments. The operator will serve as a technical leader, guiding junior team members and developing innovative test tactics aligned with adversarial threat models.
Key Responsibilities:
- Conduct and lead cooperative vulnerability and adversarial assessments of systems under test, in virtual, cloud-based, or physical environments.
- Use commercial and open-source tools (e.g., Metasploit, Core Impact, Burp Suite, Nessus) for penetration testing activities.
- Research threat actors’ tactics, techniques, and procedures (TTPs) and incorporate findings into test plans and execution strategies.
- Mentor and direct intermediate and basic red team operators during test planning and execution.
- Verify collected test data, conduct hotwash sessions, and support post-test reporting, including generating risk/deficiency sheets and technical findings.
- Coordinate with internal and external stakeholders during test planning and pre-test site visits.
Required Qualifications:
- Minimum 6 years of experience in any combination of: red teaming, penetration testing, or exploit development.
- Offensive Security Certified Professional (OSCP) or equivalent certification required.
- Demonstrated experience leading red team operations with hands-on keyboard testing.
- Proficiency in using and validating offensive tools such as: Metasploit, Cobalt Strike, Core Impact, Burp Suite, SharpHound/BloodHound.
- Ability to evaluate and verify the safety of exploit code and malicious payloads.
- Strong working knowledge of multiple operating systems (e.g., Windows, Linux).
Preferred Qualifications:
- Experience developing and executing Red Team test plans for DoD environments.
- Understanding of Joint Forces Headquarters (JFHQ-DODIN) deconfliction procedures.
- Familiarity with Navy cyber range environments and T&E protocols.
Apply for this position
Required*