Red Team Operator SME/Advanced Tools Developer


Job Details

Company Description

Eaton Enterprise Inc. is an offensive cyber security company based in the Washington DC-Baltimore Area. Specializing in Red Teaming and Penetration Testing, we are dedicated to putting our customers first in the pursuit to protect consumer's data and privacy. Our team consists of the best and brightest cyber security talent, supported by a robust security software platform that corporations can leverage for their systems.


Role Description

This is a full-time on-site role for a Red Team Operator SME & Advanced Tools Developer at US Courts Administrator Office located in Washington DC. The Red Team Operator SME & Advanced Tools Developer will be responsible for conducting red teaming exercises, performing penetration testing, physical penetration testing and developing advanced tools to enhance offensive cyber security capabilities. This role requires expertise in offensive cyber security techniques and tools, as well as strong programming and software development skills.


Qualifications

  • Minimum of 8 years of experience directly supporting RT operator / computer network exploitation (CNE) roles.
  • 4+ years hands-on technical red team and/or government computer network exploitation/attack operations experience
  • 2+ years technical red team and/or government computer network exploitation/attack operations leadership experience
  • Hands-on experience with using modifying and customizing penetration testing and red teaming software frameworks (Cobalt Strike, Kali, etc.) to meet operational requirements
  • Ability to independently conduct every phase of a red team exercise on their own without guidance or supervision
  • Hands-on experience developing payloads that bypass A/V and EDR solutions for use in various phases of a red team exercise
  • Ability to mentor junior and mid-level operators on red team tradecraft and Advanced Knowledge Requirements (that they possess)
  • Experience in professionally delivering technical and executive-level red team reports and briefings
  • OSCE, OSEE, GXPN, CRTO certifications preferred but not required
  • Experience in software development, including red teaming tools, custom malware, trojans, shellcode, etc., using low-level languages (C, C++, assembly, etc.)
  • Possess advanced knowledge of Windows kernel, APIs, system calls, and other operating systems internals and how to leverage them for offensive purposes
  • Experience in investigating adversarial actions leveraging these Windows operating system internals
  • Possess advanced knowledge of Linux internals, including kernel module development, system calls, and other operating systems internals and how to leverage them for offensive purposes
  • Experience in investigating adversarial actions leveraging these Linux operating system internals





 Eaton Enterprise

 05/12/2024

 Washington,DC