Apprentice Red Cyber
Kingstowne, VA 
Share
Posted 12 days ago
Job Description
TS/SCI
Regular

Valiant Integrated Services has an exciting opportunity for an Apprentice Red Cyber Operator supporting the Defense Threat Reduction Agency's (DTRA) Mission Assurance program. Valiant provides comprehensive cyber security expertise for national defense programs and is seeking skilled employees to join our best in class workforce. The Apprentice Red Cyber Operator is an integral member of the DTRA Red Assessment Team. The DoD's premier Red Assessment Team is unique in that it performs assessments from an adversarial perspective, emulating the full spectrum of identified capabilities from lone actor to the well-financed terrorist organization to demonstrate exploitation of vulnerabilities. The Apprentice Red Cyber Operator will help build red cyber capability-as part of both the Red and White cells-and capacity in support of the Certification and Accreditation (C&A) process.

ESSENTIAL DUTIES AND RESPONSIBILITIES:

  • Emulate a potential adversary's offensive cyberspace operations, reconnaissance, and exploitation techniques against a targeted mission, system, network, component, or capability
  • Use information gathered from readily available open-source internet resources to identify exposed or compromised information, vulnerabilities, and misconfigurations
  • Employ tools against identified compromises to demonstrate a loss of confidence in the target's functional and
    security posture forcing the target to operate in a degraded, disrupted, or denied cyber environment
  • Executes computer network operations against official U.S. government organizations worldwide for the purpose of
    strengthening information system security, identifying potential intrusions and vulnerabilities and recommending
    mitigation strategies.
  • Expertly utilizes offensive computer network expertise to emulate a potential adversary's cyber reconnaissance and exploitation techniques and attack capabilities against a targeted mission, system, network, component, or capability on behalf of senior DoD stakeholders.
  • Demonstrate and apply expert knowledge of offensive cyber concepts and methods such as passive and active reconnaissance, infiltration, internal network pivoting and exploration, and data exfiltration in order to emulate adversarial actions and attacks and expose vulnerabilities when conducting red cyber assessments.
  • Maintain operational, technical, and authoritative situational awareness during threat emulation-based exploitation and operations.
  • Work closely with Red Cyber Analysts to identify targets, research, scan, and map networks
  • When authorized, demonstrate a potential adversary's offensive-based cyberspace operations or intelligence collection capabilities against a targeted mission or capability in accordance with ethical hacking principles and in compliance with U.S. Cyber Command Standing Ground Rules
  • Produce and present formal and informal reports, briefings, and perspectives on adversarial behavior and attacks against target systems, technologies, operations, and missions provided to customers such as the Office of the Secretary of Defenses, Combatant Commands, General Officers, Field Officers, and Senior Executive Service levels.
  • Write high-level technical reports and develop briefings documenting findings, concerns, trends, and implications for senior DoD officials and customers enabling personnel to consider the most significant technical and high-level factors when committing DoD resources to mitigate identified vulnerabilities and threats.
  • Build and develop assessment specific tools to better emulate adversarial threats and attacks, and demonstrate and exploit vulnerabilities to sensitive mission critical networks and systems.
  • Analyze operational TTPs and create tools and scripts to automate and expand capabilities and advance red cyber operational processes.
  • Assessment teams may deploy to high threat but permissive environments anywhere in the world. CONUS and OCONUS travel for durations of up to two weeks per trip.
  • Hybrid work schedule - 4 days in office, 1 remote.

Knowledge, Skills and Abilities:

  • Education: Bachelor's degree or higher in a Computer Science, Computer Forensics, Computer Engineering, Cybersecurity, Electrical Engineering, or a related technical discipline; commensurate operational experience can serve as a substitute for degree requirements
  • Certification: IAT Level III and CSSP Auditor certifications as defined and 8570.01-M, 8140.01-03.
  • Clearance: TS with ability to obtain SCI, TS/SCI eligibility preferred.
  • Experience: 3+ years operational experience in the military, other Federal Government, or comparable civilian position in Cyberspace Operations (Offensive Cyberspace Operations, Defensive Cyberspace Operations, and
    Cyberspace Exploitation), Cyber Red Team, Penetration Testing, and/or Information Operations (IO)
  • Possess working knowledge of DoD's Cybersecurity Vulnerability Alert and Incident Response process.

Preferred Qualifications:

  • Red Team Apprentice Course, Certified Red Team Operator certification, GIAC, GXPM, GIAC Penetration Tester (GPEN) and/or GIAC Web Application Penetration Tester (GWAP).
  • 5+ years of demonstrated experience using open-source tools and operating systems or hold a comparable Linux certification.


Equal Opportunity Employer Minorities/Women/Protected Veterans/Disabled

 

Job Summary
Start Date
As soon as possible
Employment Term and Type
Regular, Full Time
Required Education
Bachelor's Degree
Required Experience
3+ years
Email this Job to Yourself or a Friend
Indicates required fields