Red Team Cyber Analyst Jobs

Refine Results
1 - 20 of 114 Jobs

Red Team Cyber Analyst

Amentum

Fort Belvoir, Virginia, USA

Full-time

Red Team Cyber Analyst Red Team Cyber Analysts (RCA) are responsible for providing direct strategic and tactical analytic support to the DoD Red Team. RCAs drive the strategic direction of cyber operations by selecting cyber targets and identifying cyber enabling actions from an adversary perspective. RCAs are responsible for the management, communication, and presentation of information gathered to team members, partner organizations, customers, and external parties. RCAs must exhibit initiati

Red Team Cyber Analyst

Amentum

Fort Belvoir, Virginia, USA

Full-time

Red Team Cyber Analysts (RCA) are responsible for providing direct strategic and tactical analytic support to the DoD Red Team. RCAs drive the strategic direction of cyber operations by selecting cyber targets and identifying cyber enabling actions from an adversary perspective. RCAs are responsible for the management, communication, and presentation of information gathered to team members, partner organizations, customers, and external parties. RCAs must exhibit initiative, creativity, an abili

Red Cell Cyber Analyst

Amentum

Fort Belvoir, Virginia, USA

Full-time

Red Team Cyber Analysts (RCA) are responsible for providing direct strategic and tactical analytic support to the DoD Red Team. RCAs drive the strategic direction of cyber operations by selecting cyber targets and identifying cyber enabling actions from an adversary perspective. RCAs are responsible for the management, communication, and presentation of information gathered to team members, partner organizations, customers, and external parties. RCAs must exhibit initiative, creativity, an abili

Principal Software Engineer - Microsoft Red Team

Microsoft Corporation

Redmond, Washington, USA

Full-time

$desc Qualifications Required/Minimum Qualifications: Bachelor's Degree in Computer Science, or related technical discipline AND 6+ years technical engineering experience with coding in languages including, but not limited to, C, C++, C#, Java, JavaScript, or Python. OR equivalent experience. Other Requirements: Ability to meet Microsoft, customer and/or government security screening requirements are required for this role. These requirements include, but are not limited to the following speci

Principal AI Safety Researcher - AI Red Team

Microsoft Corporation

Redmond, Washington, USA

Full-time

$desc Qualifications Qualifications - Required: Doctorate in relevant field AND 3+ years related research experience OR equivalent experience.Research experience especially in adversarial machine learning, or the intersection of machine learning and security Other Requirements Ability to meet Microsoft, customer and/or government security screening requirements are required for this role. These requirements include, but are not limited to the following specialized security screenings: Microsof

Principal AI Safety Researcher - AI Red Team

Microsoft Corporation

Redmond, Washington, USA

Full-time

$desc Qualifications Qualifications - Required: Doctorate in relevant field AND 3+ years related research experience OR equivalent experience.Research experience especially in adversarial machine learning, or the intersection of machine learning and security Other Requirements Ability to meet Microsoft, customer and/or government security screening requirements are required for this role. These requirements include, but are not limited to the following specialized security screenings: Microso

JSE/DTTR Pilot, Red Team, 4th/5th Gen Fighter - Part Time (Travel to Edwards AFB One Week per Month)

Modern Technology Solutions

Edwards Air Force Base, California, USA

Full-time

Own Your Future. Modern Technology Solutions, Inc. (MTSI) is seeking a JSE/DTTR Pilot, Red Team, 4th/5th Gen Fighter - Part Time to join our growing team at Edwards AFB in Lancaster, CA. **This position requires travel to Edwards AFB one week per month. Why is MTSI known as a Great Place to Work? Interesting Work: Our co-workers support some of the most important and critical programs to our national defense and security. Values: Our first core value is that employees come first. We challenge o

JSE/DTTR Pilot, Red Team, 4th/5th Gen Fighter

Modern Technology Solutions

Edwards Air Force Base, California, USA

Full-time

Own Your Future. Modern Technology Solutions, Inc. (MTSI) is seeking a JSE/DTTR Pilot, Red Team, 4th/5th Gen Fighter to join our team at Edwards AFB in Lancaster, CA. Why is MTSI known as a Great Place to Work? Interesting Work: Our co-workers support some of the most important and critical programs to our national defense and security. Values: Our first core value is that employees come first. We challenge our co-workers to provide the highest level of support and service, and reward them with

Red Team Security Engineer

PROLIM Global Corporation

Plano, Texas, USA

Contract

Responsibilities: Perform analysis of security requirements specifications against implementationExecute penetration testing and reverse engineering of software and firmwareCommunicate complex technical findings, remediation guidance and recommendationsDevelop skills through research on new attack vectors, vulnerabilities, and exploitsQualifications: Bachelor s degree (or higher) in Computer Engineering, Computer Science, Cybersecurity or related is strongly desiredProficient in C, C++, ARM and/

Senior Penetration Tester (Red Team)

Kforce Technology Staffing

Suffolk, Virginia, USA

Contract

RESPONSIBILITIES: Kforce has a client in Suffolk, VA that is seeking multiple Senior Penetration Testers. Summary: The Senior Penetration Tester will provide support to technical processes and technical management processes in support of comprehensive test and evaluation associated with test support, operational verification of installations and support efforts for Developmental Test and Evaluation (DT&E), Operational Test and Evaluation (OT&E), and Penetration testing (PEN testing). Duties In

Senior Cyber Analyst - Team Lead

Peraton

Arlington, Virginia, USA

Full-time

About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space,

Red Team/Offensive Security Engineer - Senior Security Engineer

FICO

Kansas, USA

Full-time

FICO (NYSE: FICO) is a leading global analytics software company, helping businesses in 90+ countries make better decisions. Join our world-class team today and fulfill your career potential! The Opportunity "As a Red Team Security Engineer, you will simulate and emulate real-world attack scenarios to help test current controls. You will assist the defenders to spot, respond, and stop attacks as well as strengthen and improve our defense posture. You will have the opportunity to collaborative

Red Team Software Security Engineer

PROLIM Global Corporation

Plano, Texas, USA

Third Party, Contract

Looking for Red Team Software Security Engineer Location: Plano, TX (Hybrid) Job Description Red Team Software Security Engineer Overview: Embedded within the Product Cybersecurity Group (PCG), the Product Security Testing Team (PSTT) performs advanced security testing engagements for pre-production automotive solutions worldwide. In this role, you will be analyzing embedded system security, developing tools and proof-of-concept exploits and reverse engineering software from bootloaders to user

Sr. Red Team Engineer (Remote)

CrowdStrike

Remote

Full-time

#WeAreCrowdStrike and our mission is to stop breaches. As a global leader in cybersecurity, our team changed the game. Since our inception, our market leading cloud-native platform has offered unparalleled protection against the most sophisticated cyberattacks. We're looking for people with limitless passion, a relentless focus on innovation and a fanatical commitment to the customer to join us in shaping the future of cybersecurity. Consistently recognized as a top workplace, CrowdStrike is com

Red Team Security Engineer - Platform & Hardware

Apple, Inc.

Cupertino, California, USA

Full-time

Summary Come join a team that performs a pivotal role helping to secure the world's most advanced products, with a focus on low-level security that spanning hardware and software. We both audit and help design security implemented at the chip, system, and operating system levels. We're passionate about protecting user data security through secure boot, platform design, and defense-in-depth. Join our extraordinary team of Security Engineers and help protect all Apple users. Key Qualifications

Staff Red Team Engineer | Security

ServiceNow, Inc.

Remote or Madison, Wisconsin, USA

Full-time

Company Description At ServiceNow, our technology makes the world work for everyone, and our people make it possible. We move fast because the world can't wait, and we innovate in ways no one else can for our customers and communities. By joining ServiceNow, you are part of an ambitious team of change makers who have a restless curiosity and a drive for ingenuity. We know that your best work happens when you live your best life and share your unique talents, so we do everything we can to make t

Staff Red Team Engineer | Security

ServiceNow, Inc.

Remote or Orlando, Florida, USA

Full-time

Company Description At ServiceNow, our technology makes the world work for everyone, and our people make it possible. We move fast because the world can't wait, and we innovate in ways no one else can for our customers and communities. By joining ServiceNow, you are part of an ambitious team of change makers who have a restless curiosity and a drive for ingenuity. We know that your best work happens when you live your best life and share your unique talents, so we do everything we can to make t

Staff Red Team Engineer | Security

ServiceNow, Inc.

Remote or Chesterfield, Missouri, USA

Full-time

Company Description At ServiceNow, our technology makes the world work for everyone, and our people make it possible. We move fast because the world can't wait, and we innovate in ways no one else can for our customers and communities. By joining ServiceNow, you are part of an ambitious team of change makers who have a restless curiosity and a drive for ingenuity. We know that your best work happens when you live your best life and share your unique talents, so we do everything we can to make t

Red Team Software Security Engineer

Sensiple Inc.

Plano, Texas, USA

Contract

Red Team Software Security Engineer Plano TX Long term contract Overview: Embedded within the Product Cybersecurity Group (PCG), the Product Security Testing Team (PSTT) performs advanced security testing engagements for pre-production automotive solutions worldwide. In this role, you will be analysing embedded system security, developing tools and proof-of-concept exploits and reverse engineering software from bootloaders to userland applications. We are looking for candidates who are passionat

Red Team Operator SME & Advanced Tools Developer

Hunter Strategy

Washington, District of Columbia, USA

Full-time

Hunter Strategy has a unique philosophy to technical project delivery. We treat all our customers like mission partners because they rely on our team to meet their objectives through complex software engineering, cloud operations, and cyber risk management solutions. Hunter Strategy was founded on the premise that IT is 21st century infrastructure - critically important but only instrumentally valuable. Accordingly, our teams look at problems with a single objective: the identification and enabl