Skip to content

This website works best using cookies which are currently disabled.Cookie policy  Allow cookies
JobServe
 

Job Application

 
 
 

Please answer the following questions in order to process your application.

 
 
Email Address *
 
I certify that I am a U.S. citizen, permanent resident, or a foreign national with authorization to work in the United States. *
 
 
 
File Attachments:
(2MB file maximum. doc, docx, pdf, rtf or txt files only)
 
Attach a Resume * 
 
Optional covering letter 
OR
Clear covering letter
 
 
 * denotes required field
 
 
 
Additional Information:
 
First Name
 
Last Name
 
Address
 
Country
 
Home Telephone
 
Mobile/Cell
 
Availability/Notice
 
Hourly Rate USD
 
Approximately how far are you willing to travel to work (in miles) ?
 
 
 

Key Privacy Information

When you apply for a job, JobServe will collect the information you provide in the application and disclose it to the advertiser of the job.

If the advertiser wishes to contact you they have agreed to use your information following data protection law.

JobServe will keep a copy of the application for 90 days.

More information about our Privacy Policy.

 

Job Details

 

Red Team Operator (Contract/Full Time)

Location: Remote California Country: United States of America Rate: Open
 

*Fully remote position*

*Long Term Contract*

A prestigious company is looking for a Red Team Operator - Contract to Hire. This person use and will develop scanning tools. They will go on the offensive side and help find bugs that the scanning tools can't find. They will need experience in a large enterprise environment and work within Linux/Windows/VMware/Azure, etc. Also needed is a coding background for automation purposes (Python, C, Go, Rust, etc.)

Responsibilities/Qualifications:

  • We are looking for candidates that take a structured approach to Red Team operations (ie, testing in lab environments, creating and operating according to runbooks and SOPs, writing detailed after-action reports, participating in daily operation syncs).
  • Development experience, including low-level exploit and/or implant development experience (ie, they must have experience in a low-level language such as C or assembly), to aid in our shift to automating as much of our Red Team program as possible.
  • Experience automating repeated tasks with building CI/CD pipelines in Gitlab.
  • Experience developing automation tools using distributed workers using technologies such as RabbitMQ and Celery
  • Experience developing custom red team tools across the entire spectrum of an operation
  • Experience from the initial access exploits to the core implant, the implant features to achieve mission objectives, control posts, and everything in between using programming languages including C, Python, Assembly, Go, Rust
  • Experience with Incident Response Tabletop Exercises including running the exercises and the dispositioning of results from previous exercises

Posted Date: 24 Apr 2024 Reference: JSRED TEAM OPERATOR Employment Agency: Request Technology Contact: Dillon Grooss