Remote Red Team Jobs

1 to 25 of 415 Remote Red Team Jobs

Software Tool/Exploit Developer (Red Team Operator) with Security Clearance

Fort Belvoir, Virginia, United States
Hybrid / WFH Options
Oak Grove Technologies
Tool/Exploit Developer to support the Defense Threat Reduction Agency's (DTRA) Advance Red Cyber program in executing Red Team Assessments. Oak Grove Technologies is a Service-Disabled Veteran-Owned Business based in Raleigh, NC, with a Test and Training Center located near Fort … demonstrate exploitation of identified vulnerabilities. The Software Tool Developer will have the opportunity to create new and innovative tools for Cyber Red Team Operators to use in cyber assessment operations of U.S. Government and DoD critical networks. Develop tools, exploits, and code for use on Red Team cyber operations. Conduct open-source research on cyber related vulnerabilities and exploitation development. Perform code review on all offensive scripts/code and guide them through all approval processes. Analyze operational Techniques Tactics and Procedures (TTPs) and developing exploits and scripts to automate and improve operational More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Penetration Tester with Security Clearance

Fort Belvoir, Virginia, United States
Hybrid / WFH Options
Gridiron IT Solutions
your technical expertise and grow your skills to provide technical solutions in support of our warfighters? We're looking for a Red Team Penetration Tester to help test, configure, and maintain military critical operating systems. As a Red Team Penetration Tester on our project … to perform their roles. Your communication skills will come in handy as you share your experience and work as a vital member of a team to solve daily challenges as we support and improve military cybersecurity. We are committed to creating an environment where you can nourish your cyber … limited by your own appetite for exploration. Work with us to secure our systems, networks, and crucial infrastructures. Qualifications Experience implementing red team assessment methods, tools, and techniques TS/SCI clearance HS diploma or GED and 7+ years of experience in Information Technology, or Bachelor's More ❯
Employment Type: Permanent
Salary: USD 180,000 Annual
Posted:

Development Security Operations Specialist (DEVSECOP) with Security Clearance

Fort Belvoir, Virginia, United States
Hybrid / WFH Options
Oak Grove Technologies
Operations (DevSecOps) Specialist Senior to support the Defense Threat Reduction Agency's (DTRA) Advance Red Cyber program in executing Red Team Assessments. Oak Grove Technologies is a Service-Disabled Veteran-Owned Business based in Raleigh, NC, with a Test and Training Center located near Fort … of identified vulnerabilities. The DevSecOps Specialist will have the opportunity to be responsible for creating new and innovative tools for Cyber Red Team Operators to use in cyber assessment operations of U.S. Government and DoD critical networks. Develop tools, exploits, and code for use on Red Team cyber operations. Conduct open-source research on cyber related vulnerabilities and exploitation development. Performing code review on all offensive scripts/code and shepherding them through all approval processes. Analyze operational Techniques, Tactics, and Procedures (TTPs) and developing exploits and scripts to automate and improve operational More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Product Security Engineer - Red Team Operator with Security Clearance

Huntsville, Alabama, United States
Hybrid / WFH Options
Boeing
for professional growth. Find your future with us. The Boeing Product Security Engineering capability is seeking a Senior Product Security Engineer - Red Team Operator to support the Boeing Test & Evaluation and Aerospace Red Team capabilities located in El Segundo, CA, Arlington, VA, Huntsville, AL … Berkeley, MO. The candidate will be a key member of an Advanced Concepts Team, focused on developing cutting-edge cyber tools and techniques. These efforts will support vulnerability assessments, penetration tests and red team campaigns across a wide-ranging enterprise product portfolio. Position Responsibilities: Lead binary … techniques and procedures Participate in enterprise-wide security assessments to include risk, vulnerability and penetration tests Lead planning and execution of red team campaigns Support incident response activities Plan, execute and document product security research and development projects Mentor and guide product security engineers in domain of More ❯
Employment Type: Permanent
Salary: USD 197,800 Annual
Posted:

Lockheed Martin Red Team - Cyber Test Exploitation Sr with Security Clearance

Bethesda, Maryland, United States
Hybrid / WFH Options
Lockheed Martin
Job Number 692080BR Description:We are seeking an experienced overt "Whitehat" pen-tester to join our Lockheed Martin Corporate Red Team as a Cyber Test Exploitation Senior Tester. As a key member of the Corporate Red Team, you will conduct comprehensive cyber-security assessments … a requirement of the role Key Responsibilities: • Conduct overt cyber security exploitation testing on enterprise infrastructure, hardware, and software • Collaborate with Red Team members and corporate infrastructure technologists to assess cyber systems • Lead testing efforts on assigned missions, assessing corporate assets both on-prem and in the More ❯
Employment Type: Permanent
Salary: USD 171,235 Annual
Posted:

Development Security Operations Specialist with Security Clearance

Alexandria, Virginia, United States
Hybrid / WFH Options
Valiant Integrated Services
Development Security Operations Specialist Senior supporting the Defense Threat Reduction Agency's (DTRA) Advance Red Cyber program in executing Red Team Assessments. Red Teams perform assessments from an adversarial viewpoint and use the full spectrum of identified adversarial capabilities, limited only by restrictions … identified vulnerabilities. The DevSecOps Specialist Senior will have the opportunity to be responsible for creating new and innovative tools for Red Cyber team Operators to use in cyber assessment operations of U.S. Government and DoD critical networks. ESSENTIAL DUTIES AND RESPONSIBILITIES: • Develop tools, exploits, and code for … exploit vulnerabilities to sensitive mission critical networks and systems. Document safe and secure usage for internally and externally developed tools IAW Red Team policies and procedures. • Support and/or conduct Dev Ops review of code for operational approval. • Leverage existing proof of concept code to build More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Penetration Testing Team Lead - AVP

London, United Kingdom
Hybrid / WFH Options
MUFG Bank, Ltd
Penetration Testing Team Lead - AVP Penetration Testing Team Lead - AVP Apply locations London time type Full time posted on Posted 3 Days Ago job requisition id -WD Do you want your voice heard and your actions to count? Discover your opportunity with Mitsubishi UFJ Financial Group (MUFG), one … cyber security across MUFG's banking arm and securities business under a dual-hat arrangement. Develop and maintain governance structure of red team operations and train, and mentor other members of the Red Team. Develop and execute penetration testing plans, including network, web application, and … social engineering assessments. Collaborate with SOC team and selected vendor to plan and execute annual purple team testing. Identify security risks and vulnerabilities through simulated attacks, and helping the organization understand the potential impact. Manage Red Team tools and the Security Testing & Validation Platform. Lead More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Penetration Testing Team Lead - AVP (Hiring Immediately)

London, UK
Hybrid / WFH Options
Mitsubishi UFJ Financial Group
Join to apply for the Penetration Testing Team Lead - AVP role at MUFG . Do you want your voice heard and your actions to count? Discover your opportunity with Mitsubishi UFJ Financial Group (MUFG), one of the world’s leading financial groups. Across the globe, we’re … bodies e.g. auditors, management committees, Tokyo head office, regulators (via Compliance), Operational Risk. Key Responsibilities: Develop and maintain governance structure of red team operations and train, and mentor other members of the Red Team. Develop and execute penetration testing plans, including network, web application, and … social engineering assessments. Collaborate with SOC team and selected vendor to plan and execute annual purple team testing. Identify security risks and vulnerabilities through simulated attacks, and help the organization understand the potential impact. Manage Red Team tools and the Security Testing & Validation Platform. Lead More ❯
Employment Type: Full-time
Posted:

Penetration Testing Team Lead - AVP (Hiring Immediately)

London, UK
Hybrid / WFH Options
MUFG Americas
the same remit and level of authority, and irrespective of the entity which employs you. · Develop and maintain governance structure of red team operations and train, and mentor other members of the Red Team. · Develop and execute penetration testing plans, including network, web application, and … social engineering assessments. · Collaborate with SOC team and selected vendor to plan and execute annual purple team testing. · Identify security risks and vulnerabilities through simulated attacks, and helping the organization understand the potential impact. · Manage Red Team tools and the Security Testing & Validation Platform. · Lead … and manage a team of security professionals and vendor resources to conduct regular risk assessments to identify and exploit vulnerabilities, mis-configurations within EMEA internal & external infrastructure. · Implement and maintain governance of any assessments finding remediation progress and create regular reporting for tech and executives. · Collaborating with other technology More ❯
Employment Type: Full-time
Posted:

Red Team Operator with Security Clearance

Washington, Washington DC, United States
Hybrid / WFH Options
SixGen Inc
We are seeing a Red Team Operator - Advanced Tool Developer to join our growing team This role resides in our Cyber department and reports to our Program Manager. This position is located on a customer site in Washington, D.C. with a 10%travel requirement. SIXGEN supports … solutions to intelligence mission leaders. Using innovative processes, tools, and techniques, we predict and overcome cybersecurity vulnerabilities. Our successes are supported by our diverse team of experienced, technical talent. SIXGEN is growing our support to the mission by adding to our team. SIXGEN, Inc. is an Equal Opportunity/… documenting, and integrating with existing frameworks and systems to operationalize developed code. Minimum of 4 years of experience in offensive software development, including red teaming tools, custom malware, trojans, shellcode, etc., using low-level languages (C, C#, C++, assembly, etc.) Minimum of 4 years of experience using Windows More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Cyber Systems Analyst with Security Clearance

Washington, Washington DC, United States
Hybrid / WFH Options
Precise Systems
as phases in the Cyber T&E guidebook including varying forms of cyber risk assessments, cyber tabletops, MBSE scans, and eventually Red Team analysis. - Coordinate, support, and participate in Cyber Tabletop/Red Team assessments, and engineering discussions to ensure cybersecurity is being implemented More ❯
Employment Type: Permanent
Salary: USD 117,650 Annual
Posted:

Penetration Tester (Principal Consultant) (Hiring Immediately)

West Yorkshire, UK
Hybrid / WFH Options
Cognisys
in the fast-paced world of cybersecurity? Cognisys is growing rapidly, and we’re looking for a Penetration Tester (Principal Consultant) to join our team during this exciting period of innovation and expansion. Cognisys is a leading cybersecurity company specialising in Penetration Testing, GRC Consulting, and Managed Security services. … We pride ourselves on our customer service, forward-thinking approach, and commitment to excellence. Our small but mighty team works with some of the best-known companies in the world and covers over 30 countries worldwide! About the Role As a Penetration Tester (Principal Consultant), you will be key … security, coupled with a passion for business growth and client engagement. If you are a seasoned cybersecurity professional with a passion for offensive security, team leadership, and business growth, we want to hear from you! Key Responsibilities: Commercial & Client Engagement: Act as a primary technical contact for key accounts More ❯
Employment Type: Part-time
Posted:

Penetration Tester (Principal Consultant) (Hiring Immediately)

Leeds, UK
Hybrid / WFH Options
Cognisys Group
in the fast-paced world of cybersecurity? Cognisys is growing rapidly, and we’re looking for a Penetration Tester (Principal Consultant) to join our team during this exciting period of innovation and expansion. Cognisys is a leading cybersecurity company specialising in Penetration Testing, GRC Consulting, and Managed Security services. … We pride ourselves on our customer service, forward-thinking approach, and commitment to excellence. Our small but mighty team works with some of the best-known companies in the world and covers over 30 countries worldwide! About The Role As a Penetration Tester (Principal Consultant), you will be key … security, coupled with a passion for business growth and client engagement. If you are a seasoned cybersecurity professional with a passion for offensive security, team leadership, and business growth, we want to hear from you! Key Responsibilities Commercial & Client Engagement: Act as a primary technical contact for key accounts More ❯
Employment Type: Full-time
Posted:

Cybersecurity Incident Response Lead

Glasgow, Scotland, United Kingdom
Hybrid / WFH Options
Eden Scott
landscapes. 💡 Your background: Proven experience leading incident response operations and cybersecurity investigations. Deep understanding of cyber attack vectors, threat actors, and red team/blue team methodologies. Strong analytical skills with a data-driven approach to incident management and risk assessment. Confident communicator with the ability … Reference Model. Cloud and endpoint forensics know-how. Practical understanding of security control frameworks and tooling. You'll be a crucial part of the team that ensures the organisations stays safe, secure, and always one step ahead in an evolving threat landscape. They’re investing in cutting-edge tech More ❯
Posted:

Oracle Engineer- Mid with Security Clearance

Washington, Washington DC, United States
Hybrid / WFH Options
Red River Technology LLC
A's Oracle PeopleSoft ERP application platform. Location: Hybrid (with a mix of on-site and remote work) Basic Qualifications: U.S. Citizenship Required Red River offers a competitive salary, excellent benefits and an exceptional work environment. You can review our benefit offerings here. If you are ready to … join a growing company, please submit your resume and cover letter (optional). EOE M/F/DISABLED/Vet Red River is an equal opportunity employer. All qualified applicants will receive consideration for employment. Discrimination or harassment based upon any protected characteristics as defined by state … has an active agreement in place with the recruiter and such a request has been made by the Red River Talent Acquisition team and such candidate was submitted to the Red River Talent Acquisition Team via our Applicant Tracking System. Any unsolicited resumes or More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Junior SOC Analyst

Mont-Saint-Guibert, Brabant Wallon, Belgium
Hybrid / WFH Options
Approach Cyber
provide continuous monitoring and rapid on-site intervention, keeping organisations secure around the clock. As a proven and dynamic scale-up with a multidisciplinary team of over 100 experts across four locations in Belgium and Switzerland, we bring 25 years of experience and have delivered thousands of successful projects … part of our Security Operations Center (SOC) , working alongside experienced professionals to protect our clients from cyber threats. Being part of a human-sized team, you'll play a crucial role in our Managed Detection and Response (MDR) services . In this role, you'll be at the forefront … in cybersecurity platforms and any other private initiatives (TryHackMe, HackTheBox, personal homelabs, CTFs, etc) Human Qualities We are looking for a curious and motivated team player with a strong analytical mindset. As a SOC Analyst, you should be eager to learn, proactive in problem-solving, and capable of handling More ❯
Employment Type: Permanent
Salary: EUR Annual
Posted:

Penetration Tester

West Midlands, United Kingdom
Hybrid / WFH Options
Arthur J. Gallagher & Co
on at Gallagher's global brokerage team. Join a family of diverse minds, united by a relentless pursuit of excellence. As part of our team, you'll be the architect of protection, safeguarding businesses and empowering their ambitions. Together, we'll build a legacy of trust and triumph in … you ready to take your cybersecurity skills to the next level? We're seeking a dynamic Mid-Level Penetration Tester to join our growing team within a large organisation. This is a client-facing, fully remote role with exciting travel opportunities for internal engagements, wireless assessments, and red teaming. This opportunity sits withing our Cyber Risk Management Division and will part of a team of 4 Penertration Testing experts. This is mainly a remote based role however travel to clients locations and also Gallagher offices in the UK will be a requirement. How you'll More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Research Lead - AI Cyber Testing & Evaluation with Security Clearance

Washington, Washington DC, United States
Hybrid / WFH Options
RAND Corporation
significant research budgets and personnel, overseeing complex technical research and policy analysis projects, and leading multidisciplinary teams of policy researchers, engineers, and scientists. Your team will build systems to evaluate how AI models perform across the full attack lifecycle, including resource development, initial access, discovery, lateral movement, and defense … evaluations will be commissioned directly by relevant government agencies, and the results of your evaluations will drive responsible AI policy across the world. Your team will communicate findings through detailed technical analyses, evaluation frameworks, and quick-turnaround policy briefs. Your work will shape recommendations for the White House, regulatory … the ability to communicate clearly and effectively, both orally and in writing; the ability to work effectively as a member of a multi-disciplinary team; and a strong commitment to RAND's core values of quality and objectivity. Required: 6+ years of technical experience in security engineering, software engineering More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Research Lead - Securing Frontier AI with Security Clearance

Washington, Washington DC, United States
Hybrid / WFH Options
RAND Corporation
engineers, and scientists. Your work will shape recommendations for the White House, regulatory agencies, the intelligence community, other national governments, and industry leaders. Your team will communicate findings to both technical and non-technical audiences through quick-turnaround policy briefs and detailed technical analyses. A recent example of one … the ability to communicate clearly and effectively, both orally and in writing; the ability to work effectively as a member of a multi-disciplinary team; and a strong commitment to RAND's core values of quality and objectivity. Required: 6+ years of technical experience in security engineering, software engineering … engineering, hardware engineering, or related fields 6+ years of technical management experience, including leading cross-functional teams, managing project budgets, and mentoring and developing team members Demonstrated ability to successfully lead complex projects to completion Proficiency in Python, Java, C/C++, or other popular programming languages Ability to More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Visiting AI Security Resident with Security Clearance

Washington, Washington DC, United States
Hybrid / WFH Options
RAND Corporation
the ability to communicate clearly and effectively, both orally and in writing; the ability to work effectively as a member of a multi-disciplinary team; and a strong commitment to RAND's core values of quality and objectivity. Required: Technical experience in security engineering, software engineering, firmware engineering, hardware … engineering, or related fields Technical management experience, including leading cross-functional teams, managing project budgets, and mentoring and developing team members Demonstrated ability to successfully lead complex projects to completion Proficiency in Python, Java, C/C++, or other popular programming languages Ability to develop rigorous and comprehensive threat … Operations Development Program (CNODP), Remote Interactive Operator Training (RIOT), Future Operator Readiness Growth and Enrichment (FORGE), or equivalent experience Experience with red team operations or offensive cyber capabilities development Understanding of advanced persistent threat (APT) tactics, techniques, and procedures (TTPs) and experience with defending against them Ability More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Penetration Tester (Hiring Immediately)

London, UK
Hybrid / WFH Options
Akkodis
is a bonus. You should be able to demonstrate the following: Mobile Apps Pen Testing - Android/iOS (Desirable) Infrastructure - Internal/External Red Teaming Web Application (Desirable) Modis International Ltd acts as an employment agency for permanent recruitment and an employment business for the supply of temporary More ❯
Employment Type: Full-time
Posted:

All Source Analyst with Security Clearance

Quantico, Virginia, United States
Hybrid / WFH Options
Gridiron IT Solutions
Structured analytic techniques include, but not limited to, Analysis of Competing Hypotheses, Devil's Advocacy, High-Impact/Low-Impact Analysis, Red Team Analysis and Alternative Futures Analysis. • Demonstrates understanding of intelligence collection capabilities and limitations, to include but not limited to, technical sensors/platforms and More ❯
Employment Type: Permanent
Salary: USD 90,000 Annual
Posted:

Junior Cyber Security Engineer

United Kingdom
Hybrid / WFH Options
Prism Digital
CTF | Security SaaS Prism Digital have partnered with a super interesting and niche VC-backed client specialising in attack surface management and automated red teaming. Their platform provides organisations with real-time visibility into their attack surface and potential exploitable vulnerabilities. They have received numerous awards for being More ❯
Posted:

Full Stack Engineer

United Kingdom
Hybrid / WFH Options
Prism Digital
JavaScript | Security SaaS Prism Digital have partnered with a super interesting and niche VC-backed client specialising in attack surface management and automated red teaming. Their platform provides organisations with real-time visibility into their attack surface and potential exploitable vulnerabilities. They have received numerous awards for being More ❯
Posted:

Penetration Tester

Chatham, Kent, South East, United Kingdom
Hybrid / WFH Options
Intertek
Highly organised with strong attention to detail Flexibility and resilience to meet the demands of the role Ability to demonstrate exceptional customer service A team player, able to work alongside colleagues and clients to deliver work A proactive approach to acquiring new skills and a desire for personal development … a mix of government and private sector clients, and a commitment not to pigeonhole testers on a narrow track Joining an established and friendly team who will be there to help you develop your knowledge and career Working alongside Intertek NTA's senior testers Support and funding for core … used by millions of people around the world. Competitive salary/benefits Development and career opportunities around the Globe Working in a highly motivated team and dynamic working environment We are an Equal Opportunity Employer who does not discriminate against applicants. All qualified applicants will receive consideration for employment More ❯
Employment Type: Permanent, Work From Home
Posted:
Red Team
Work from Home
10th Percentile
£58,750
25th Percentile
£63,125
Median
£90,000
75th Percentile
£105,000
90th Percentile
£116,250