We use cookies. Find out more about it here. By continuing to browse this site you are agreeing to our use of cookies.
#alert
Back to search results

Red Team Master Operator - Lead

Peraton
United States, Maryland, Fort Meade
Oct 04, 2024

Red Team Master Operator - Lead
Job Locations

US-MD-Fort Meade


Requisition ID
2024-150728

Position Category
Cyber Security

Clearance
Top Secret/SCI



Responsibilities

Peraton seeks a Red Team Master Operator -- Lead to support JFHQ-DODIN in Fort Meade, MD.

In this role, you will support inspections, assessments, evaluations, validations, Defensive Cyberspace Operations-Internal Defensive Measures (DCO-IDM) missions, self-assessments, and audit regimens for JFHQ-DODIN.

Tasks include:

    Lead threat research to improve the training curriculum and operational TTPs
  • Lead Cyber Range activity performing Red Team Operations (e.g., APL, Cyber Flag, etc.)
  • Perform as a master practitioner for JFHQ-DODIN Cyber Red Team
  • Use red team tool-sets and methodologies
  • Provide target development, multiple network exploitations techniques, and overall operations
  • Supervise Apprentice and Journeyman during active Cyber Red Team Operations
  • Develop training curriculum that incorporate the appropriate level of sophistication to allow junior team operators to accurately emulate Nation State and Non-Nation State actors during red team operations.
  • Participate in red team operations
  • Responsible for planning, coordinating, and management of all operators


Qualifications

Required:

  • Minimum of 14 years with AS/AA; 12 years with BS/BA; Minimum of 10 years with MS/MA; Minimum of 7 years with Ph.D. Will consider HS+16 years of experience.
  • Be certified in two (2) cyber specialties (e.g., Web Applications, Networking, Wireless, Social Engineering, etc.)
  • Must be fully qualified as a Master Practitioners in order to be appointed to serve as team lead
  • Able to research, prepare, draft,c revise, and present inspection, and/or JFHQ-DODIN Cyber Red Team assessments, findings, reports, and impact metrics
  • Able to research, develop, review, and approve JFHQ-DODIN DRSI Cyber Red Team training curriculum
  • Complete all master training tasks (certified)
  • Complete JFHQ-DODIN Cyber Red Team Master VPT Board
  • Must obtain a DoD 8140/8570 IAT Level II certification within 60 days of employment
  • Must obtain an DoD 8140/8570 CSSP-Analyst certification within 60 days of employment
  • Active TS/SCI clearance

Desired:

  • DoD 8140/8570 IAT or IAM Level III certification

  • DoD 8140/8570 CSSP-Infrastructure Support certification

Benefits:

Peraton offers enhanced benefits to employees working on this critical National Security program, which include heavily subsidized employee benefits coverage for you and your dependents, 25 days of PTO accrued annually up to a generous PTO cap and participation in an attractive bonus plan.



Peraton Overview

Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can't be done by solving the most daunting challenges facing our customers. Visit peraton.com to learn how we're keeping people around the world safe and secure.



Target Salary Range

$135,000 - $216,000. This represents the typical salary range for this position based on experience and other factors.
Applied = 0

(web-578ff8464-vj2bp)