Urgently hiring Use left and right arrow keys to navigate
Provided by the employer
Verified Pay check_circle $120000 - $160000 per year
Hours Full-time
Location Norfolk, Virginia

About this job

Job Description

Job Description

BreakPoint Labs is seeking an Advanced Red Team Operator to support Operational Testing, Developmental Testing, and risk reduction events through advanced penetration testing and red teaming.

 

Responsibilities include:

  • Executing test events, including Cooperative Vulnerability Penetration Assessments, Adversarial Assessments, and Cyber Tabletops.
  • Employing ethical hacking expertise to exploit discovered vulnerabilities and misconfigurations in operating systems (Windows, Linux), protocols (HTTP, FTP), and network security services (PKI, HTTPS).
  • Researching adversary cyber actors’ TTPs, organizational structures, capabilities, and personas to integrate findings into cyber survivability test planning and execution.
  • Leading red team operators in test plan reviews and providing direction to basic and intermediate operators during engagements.
  • Participating in cyber test planning, which includes conducting open-source research, reviewing system documentation to identify attack surfaces, and guiding the development of test plan objectives.
  • Participating in test preparation activities, such as site pre-test coordination visits, organizing research presentations for advanced capability development, and preparing test assets.
  • Supporting the development and execution of TTPs for penetration testing or Red Teaming.
  • Reviewing and prioritizing operational requirements for the acquisition of equipment or cyber capabilities.
  • Following Joint Forces Headquarters (JFHQ)-DODIN deconfliction procedures and ensuring tests are conducted safely in accordance with test plans.
  • Participating in the post-test iterative process, including documenting lessons learned and generating deficiency/risk sheets.
  • Collaborating with development organizations to create and deploy necessary tools.

 

Required Experience, Duration, and Discipline:

  • Minimum of 6 years’ experience performing any combination of: penetration testing, red teaming, or exploitation development.
  • Minimum of 6 years’ proficiency in leading red team operators in penetration testing/red teaming to accomplish assigned test objectives.
  • Technical Proficiency: Must be proficient in using commercial and open-source network cyber assessment tools, such as Cobalt Strike, Nmap, Burp Suite, Kali, Bloodhound, etc.
  • Must possess expertise in exploiting vulnerabilities associated with various operating systems, protocols, and networks.

 

Required Certifications: Security+ Continuing Education (CE) [CompTIA]. Would prefer Offensive Security Certified Professional (OSCP) [Off Sec].

Security Clearance Required: Top Secret / SCI

Education Required: High School Diploma

Company Description
BreakPoint Labs, a small business cybersecurity services firm, is dedicated to providing the methods and means for sustainable, measurable, and effective cybersecurity operations. Powered by highly motivated, experienced cybersecurity professionals with technical and scientific proficiency, BreakPoint Labs is developing and leveraging technology to enable a more secure cyberspace. With well-formed service delivery models in cybersecurity assessments, defensive cyber operations, research and development, and cybersecurity training, BreakPoint Labs supports a diverse customer base in addressing its most challenging problems in cyberspace.

BreakPoint Labs is constantly seeking enthusiastic cybersecurity professionals, either to exchange technical ideas and lessons learned or to potentially join the BreakPoint Labs Team. Through an established corporate culture, BreakPoint Labs embraces a highly technical, [geeky] workforce passionate about developing and leveraging technology to secure cyberspace.

Company Description

BreakPoint Labs, a small business cybersecurity services firm, is dedicated to providing the methods and means for sustainable, measurable, and effective cybersecurity operations. Powered by highly motivated, experienced cybersecurity professionals with technical and scientific proficiency, BreakPoint Labs is developing and leveraging technology to enable a more secure cyberspace. With well-formed service delivery models in cybersecurity assessments, defensive cyber operations, research and development, and cybersecurity training, BreakPoint Labs supports a diverse customer base in addressing its most challenging problems in cyberspace.\r\n\r\nBreakPoint Labs is constantly seeking enthusiastic cybersecurity professionals, either to exchange technical ideas and lessons learned or to potentially join the BreakPoint Labs Team. Through an established corporate culture, BreakPoint Labs embraces a highly technical, [geeky] workforce passionate about developing and leveraging technology to secure cyberspace.

Nearby locations

Posting ID: 1197786853 Posted: 2025-12-31 Job Title: Senior Red Team Operator