Cybersec-Red team/Pen tester SME

National Harbor , Maryland

Hybrid

Direct Hire

$150k - $185k


This is an opportunity to work as a Penetration tester / Red team SME for Eaton Enterprises which is an offensive cybersecurity company based in the Washington, DC area. The end client for this opportunity would be the US courts. This position is a full-time role with benefits and a salary range at 150-185k.

This is opportunity is a great chance to work amongst a team of talented offensive cybersecurity engineers and work with intriguing technologies. Located in Washington DC, this role would only require one-day of onsite travel being a very ideal hybrid opportunity while supporting your work life balance.

Required Skills & Experience
  • Penetration testing/ Offensive cybersecurity experience
  • 2+ years in a technical + hands on environment
  • Software Development experience with C+, C#.
  • Hands on experience with Cobalt strike, Kali for operational requirements
  • Ability to conduct red team exercises independently
Desired Skills & Experience
  • Working + Developing payloads to bypass A/V and EDR solutions
  • Experience professionally delivering technical red team reports and briefings
  • Knowledge of Linux kernels and operating systems
  • Strong programming/ software development tools
What You Will Be Doing
Tech Breakdown
  • Software Development with (C+,C#, assembly)
  • Linux operating system internals
  • Cobalt strike / Kali
Daily Responsibilities
  • Conducting phases of red team exercises
  • Collaborating with team for software development using (C+,C#)
  • Performing penetration testing
  • Developing advanced tools to enhance cybersecurity capabilities

The Offer
  • Salary range for the position is 150-185k
You will receive the following benefits:
  • Medical, Dental, and Vision Insurance
  • Vacation Time
Applicants must be currently authorized to work in the US on a full-time basis now and in the future.


#LI-AS12
235091741

Posted by: Alex Simmons

Specialization: