Red Team Security Engineer Iii - Hiring Now

Red Team Security Engineer Iii - Hiring Now
Company:

Millennium Corporation


Details of the offer

We are in search of a persistent Red Team Security Engineer III to join our collaborative team at Millennium Corporation in Huntsville, AL.
Growing your career as a Full Time Red Team Security Engineer III is a remarkable opportunity to develop useful skills.
If you are strong in innovation, strategic planning and have the right vision for the job, then apply for the position of Red Team Security Engineer III at Millennium Corporation today!

For nearly two decades, Millennium Corporation has been operating on the leading edge of cybersecurity. Our elite team of more than 400 experts has an unparalleled record of performance supporting Red Team Operations, Defensive Cyber Operations, Software Engineering, and Technical Engineering. With the largest contingent of contracted Red Team operators in the DoD, we provide an unmatched level of threat intelligence and battle-tested experience for customers in both the DoD and federal civilian markets.
We believe that diversity is a fact, inclusion is a choice. At Millennium Corporation, we are inclusive. We celebrate multiple approaches and different points of view. We strongly believe that diversity drives innovation, and we are building a culture where differences are valued. We are always growing our programs and we offer tools to help our employees grow and manage their careers.
Millennium is an equal opportunity employer and does not discriminate or allow discrimination on the basis of race, color, religion, gender, age, national origin, citizenship, disability, veteran status or any other classification protected by federal, state, or local law. Millennium promotes affirmative action for women, minorities, disabled persons, LGBTQ+ and veterans.
Millennium Corporation is hiring  Red Team Security Engineer in Huntsville, AL.  Candidate must have an active Secret Clearance with eligibility to obtain a Top Secret/SCI Clearance. The Red Team Security Engineer will conduct multiple penetration tests of global customer networks, rapid development of domain or problem-specific tools that leverage identified vulnerabilities, research on the latest exploitation techniques and threat vectors, and design and configuration of representative test environments.
Candidate must support various training events, conferences, exercises, and demonstrations to ensure continued compliance with team member certification requirements to enhance technical capabilities, and to support authorized missions and test events.
Must have an active Secret Clearance with eligibility to obtain a Top Secret/SCI Clearance  Bachelor's in computer science/Management of Computer Information/Information Assurance or Security. Experience may be substituted for degree. Must have a CEH & CISSP Certification upon hire SPECIALIZED experience in Red Teaming, Computer Network Attack (CNA), Computer Network Exploitation (CNE), Computer Network Defense (CND), and/or penetration testing Ability to independently and rapidly develop tools and scripts from concept to production in a high-stress, short deadline, under-resourced environment using multiple programming languages Additional Requirements: 
Experience with at least one of the following scripting languages (PowerShell, Bash, Python, Ruby, Node.js) Experience performing web application security assessments Experience with TCP/IP protocols as it relates to network security Experience with offensive tool sets including: Kali Linux, Metasploit, CobaltStrike, Intercepting Proxies, etc. Experience in using network protocol analyzers and sniffers, as well as ability to decipher packet captures Excellent independent (self-motivational, organizational, personal project management) skills Proven ability to work effectively with management, staff, vendors, and external consultants Ability to think outside the box and emulate adversarial approaches Capable of conducting penetration tests on applications, systems and network utilizing proven/formal processes and industry standards. Capable of managing multiple penetration test engagements, from cradle to grave, at the same time In depth understanding of emerging threats, vulnerabilities, and exploits Assist with Business Development activities as required to support Millennium's strategic business objectives, which may include but not limited to participation in technical interviews, creation of technical documentation, general proposal writing support and proposal color reviews.
Must be comfortable with prolonged periods of sitting at a desk and working on a computer. Must be able to lift up to 10-15 pounds at a time. 15-30% (or less) travel as required by the program.

Benefits of working as a Red Team Security Engineer III in Huntsville, AL:
? Excellent Benefits Package
? Opportunities to grow
? Attractive packageCompetitive Pay


Source: Grabsjobs_Co

Requirements

Red Team Security Engineer Iii - Hiring Now
Company:

Millennium Corporation


Systems Engineer I

Pay Grade/Pay Range: Minimum: $62,300 - Midpoint: $81,000 (Salaried E10) Department/Organization: 200721 - Enterprise Technology Normal Work Schedule: Mond...


From The University Of Alabama - Alabama

Published 23 days ago

General Dynamics Assembly Associate

Job Description Don't miss out on this rare opportunity to get your foot in the door at the Anniston Army Depot! This is a contract to hire opportunity aft...


From Onin Staffing - Alabama

Published 23 days ago

I/E Technician - Hiring Urgently

We are looking to hire an ambitious I/E Technician to join our dynamic team at SABIC - Saudi Basic Industries Corp. in Burkville, AL. Growing your career as ...


From Sabic - Saudi Basic Industries Corp. - Alabama

Published 23 days ago

Software Engineer

Job summary PRADCO is looking for a Software Engineer to contribute to its growing e-commerce business.The engineer will be supporting our e-commerce platfor...


From Ebsco Industries Inc - Alabama

Published 23 days ago

Built at: 2024-05-29T08:53:44.317Z