ANALYGENCE is pursuing an opportunity to support the US Navy with operational test and evaluation support. The Red Team Operator will assist in the development of cyber test plans, execute cyber tests, and report cyber test results. The Red Team Operator will conduct cyber tests on operational systems, in laboratory environments, or in cyber range environments. Testing may be against physical, virtualized, or cloud-based systems. This position shall leverage all authorized resources and analytic techniques to penetrate/access targeted networks and systems under test in support of OPTEVFOR's cyber OT&E mission. Team member will perform these duties under the supervision of the 01D Cyber Operations Officer.
- Review and become proficient in OPTEVFOR cyber T&E concept of operations, SOPs, policies and guidance.
- Maintain and participate in the development of 01D SOPs and documentation for DCAT authorization established in DoDI 8585.01.
- Research, review, prioritize, and submit operational requirements for acquisition of equipment or cyber capabilities, following the 01D tool approval process.
- Support development and execution of TTPs for penetration testing or Red Teaming.
- Research adversary cyber actors' TTPs, organizational structures, capabilities, personas, and environments, and integrate findings into cyber survivability test planning and execution.
- Participate in OPTEVFOR Cyber Test planning:
- Conduct open-source research and system under test documentation review to familiarize with the system's mission, architecture and interfaces including critical components to identify its attack surface and threat vectors
- Participate in check point meetings
- Guide development of test plan objectives
- Review test plans, ensuring that test plans objectives are feasible
- Participate in test planning site visits
- Participate in test preparation:
- Participate in site pre-test coordination visits. Support in-brief to the test site.
- Lead red team test plan review
- Add relevant system technical information to test reference library
- Organize and lead research presentations for advanced capability development in support of future tests
- Prepare OPTEV-RT test assets (Government Furnished)
- Execute test events, including Cooperative Vulnerability Penetration Assessments, Adversarial assessments, and Cyber Tabletops, in support of Operational Testing, Developmental Testing, risk reduction events, or other events, as assigned.
- Use OPTEVFOR provided and NAO approved commercial and open-source network cyber assessment tools (e.g. Core Impact, Nmap, Burp, Metasploit, and Nessus).
- Employee ethical hacking expertise to exploit discovered vulnerabilities and misconfigurations associated with but not limited to operating systems (Windows, Linux, etc.), protocols (HTTP, FTP, etc.), and network security services (PKI, HTTPS, etc.) to accomplish test objectives
- Be able to accomplish testing independently and provide direction to basic and intermediate operators
- Ensure tests are conducted safely, in accordance with the test plan, and OPTEVFOR policies are adhered to
- Follow Joint Forces Headquarters (JFHQ)-DODIN deconfliction procedures
- Verify collected data for accuracy and completeness
- Participate in the post-test iterative process, including generation of documents (e.g. deficiency/risk sheets).
- Document lessons learned.
- Participate in capture the flag events, cyber off sites, external engagements such as red team huddles and red team technical exchange meetings; develop required products and materials in support of these events.
- Attend OPTEVFOR required meetings in support of OT&E.
- Generate and update documentation to maintain DCAT authorization compliance per DoDI 8585.0.
- Minimum 6 years' experience performing any combination of: penetration testing, red teaming, or exploitation development.
- Minimum 6 years' with proficiency in leading red team operators in penetration testing/red teaming to accomplish assigned test objectives.
- Offensive Security Certified Professional (OSCP) or equivalent certification.
- Proficient in multiple offensive tools, including:
- Metasploit, Cobalt Strike, Core Impact, Burp Suite, Nessus, SharpHoundBloodHound
- Ability to validate functionality and safety of offensive tools (e.g. exploits) given the source code and document the results.
- Ability to detect malicious activity of a program using dynamic analysis techniques and document the results.
- Independently operate to conduct penetration testing/red teaming to accomplish assigned test objectives.
|