Penetration Consultant Position Available In Mecklenburg, North Carolina
Tallo's Job Summary: A Principal Red Team Operator position in Charlotte paying $61-68/hr is available for a 3-month CTH assignment. Requirements include 7+ years of penetration testing experience, deep TCP/IP knowledge, network security expertise, and programming skills. Certifications like CEH, CPT, CEPT, GPEN, or OSCP are a plus. A degree in a related field is preferred.
Job Description
Job Description:
Title:
Principal Red Team Operator Want to make an application Make sure your CV is up to date, thenread the following job specs carefully before applying.
Start Date:
5/19
Duration:
3-month
CTH Location:
Charlotte (preferred)
Payrate:
$61-68/hr
Why:
Building out a new Red Team for their
CSO Ops Division Mission:
To join a new & developing team: “Cyber Operations RedTeam” within Cyber Security Organization aimed at uncoveringvulnerabilities across networks, systems, applications, andprocesses Must haves: 7+ years of experience in penetration testing and red teamoperations Deep understanding of Transmission Control Protocol / InternetProtocol (TCP/IP) protocols, devices, security mechanisms and howthey operate. Strong understanding of network security threats including APT,botnets, Distributed Denial of Service (DDoS) attacks, worms, andnetwork exploits. Experience with network probing/testing/analysis tools (Nessus,Nmap, burp, Wireshark, etc.) Deep technical knowledge of Windows, UNIX, and Linux operatingsystems as both an expert user and system administrator Programming skills that will be used to construct, modify, andexecute testing tools including shell (ksh, bash), [g]awk, Python,PERL, regex, Java, C, C++, C#, PowerShell, curl, Web applicationdevelopment (PHP, ASP.NET, etc.) Comprehensive knowledge of software security testing principles,practices, and tools, experience of vulnerability assessments in acomplex environment. Experience with Malware (including reverse engineering) and withinternal and external attacks. Experience or familiarity with vulnerability analysis, computerforensics tools, cryptography principles Excellent teamwork skills for collaboration on analysis techniques,implementation, and reporting. Must be able to work both independently as well as effectively workin teams of individuals with a variety of skills andbackgrounds. Excellent written and verbal communication skills and havedemonstrated ability to present material to senior officials. Highly self-motivated requiring little direction. Demonstrates creative/out-of-the-box thinking and goodproblem-solving skills. Demonstrates strong ethical behavior.
Plusses:
Strong knowledge of an enterprise architecture Ability to obtain a strong and ongoing understanding of thetechnical details involved in current APT threats and exploitsinvolving various operating systems, applications, and networkingprotocols. Knowledge of tactics, techniques, and procedures associated withmalicious insider activity, organized crime/fraud groups and bothstate and non-state sponsored threat actors. Understanding of cloud-based architectures and highly distributedbig data architectures Understanding of mobile android and iOS environments and appdevelopment Experience with application security testing tools, such as theMetasploit framework and Burp Suite One or more of these certifications
CEH:
Certified Ethical Hacker CPT:
Certified Penetration Tester CEPT:
Certified Expert Penetration Tester GPEN:
GIAC Certified Penetration Tester OSCP:
Offensive Security Certified Professional BS/MS degree in Computer Science, Cyber Security, Engineering, orrelated technical field