Create Email Alert

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.

Similar Jobs

  • Millennium Corporation

    Red Team Security Engineer

    Colorado Springs, CO, United States

    Overview For nearly two decades, Millennium Corporation has been operating on the leading edge of cybersecurity. Our elite team of more than 400 experts has an unparalleled record of performance supporting Red Team Operations, Defensive Cyber Operations, Software Engineering, and Technical Engineering. With the largest contingent of contracted Red

    Job Source: Millennium Corporation
  • Millennium

    Red Team Security Engineer with Security Clearance

    Colorado Springs, CO, United States

    You will need to login before you can apply for a job. Red Team Security Engineer with Security Clearance Overview For two decades, Millennium Corporation has been operating on the leading edge of cybersecurity. Our elite team of more than 400 experts has an unparalleled record of performance supporting Red Team Operations, Defensive Cyber Operat

    Job Source: Millennium
  • Planet Fitness - PF Baseline Fitness

    Team Lead

    Colorado Springs

    Job Description Job Description Benefits: Dental insurance Employee discounts Health insurance Opportunity for advancement Paid time off Training & development Vision insurance BASELINE FITNESS Job Description Job Title: Team Lead Reports to: Club Manager Status: Full Time / Non-Exempt Job Summary Responsible for assisting in the oversigh

    Job Source: Planet Fitness - PF Baseline Fitness
  • Planet Fitness - PF Baseline Fitness

    Team Lead

    Colorado Springs, CO, United States

    • Ending Soon

    Job Description Job Description Benefits: Dental insurance Employee discounts Health insurance Opportunity for advancement Paid time off Training & development Vision insurance BASELINE FITNESS Job Description Job Title: Team Lead Reports to: Club Manager Status: Full Time / Non-Exempt Job Summary Responsible for assisting in the oversigh

    Job Source: Planet Fitness - PF Baseline Fitness
  • Topgolf Payroll Services

    Team Lead

    Colorado Springs, CO, United States

    Provide leadership and guidance to team members to achieve performance targets. Monitor and evaluate team performance, providing regular feedback and coaching. Collaborate with other departments to ensure seamless workflow and quality service delivery. Identify and resolve operational issues and guest concerns promptly. Promote a positive and inclu

    Job Source: Topgolf Payroll Services
  • Party City Holdings Inc

    Team Lead

    Colorado Springs, CO, United States

    • Ending Soon

    Team Lead in Colorado Springs,CO at Party City Holdings Inc. The PCHI family of companies is a global leader in the celebrations industry. We design, manufacture, distribute and sell celebration products, services and experiences. And we do it all, start to finish. Here’s your chance to help create lasting memories and make joy easy for p

    Job Source: Party City Holdings Inc
  • Topgolf

    Team Lead

    Colorado Springs, CO, United States

    • Ending Soon

    Provide leadership and guidance to team members to achieve performance targets. Monitor and evaluate team performance, providing regular feedback and coaching. Collaborate with other departments to ensure seamless workflow and quality service delivery. Identify and resolve operational issues and guest concerns promptly. Promote a positive and inclu

    Job Source: Topgolf
  • ESA Management, LLC

    Team Lead-109010

    Colorado Springs, CO, United States

    Requirements KNOWLEDGE, SKILLS, ABILITIES COMPETENCIES Able to comprehend fundamental instructions, write short correspondence, and memos. Solid English skills with regard to reading, writing and verbal communication to be able to communicate effectively with guests, associates, and outside vendors. Ability to operate the property management syst

    Job Source: ESA Management, LLC

Red Team Lead

Colorado Springs, CO, United States

Dark Wolf Solutions The Alphaof technology Dark Wolf Solutions operates at the nexus of mission and technology to meet our Nation's most challenging missions. JOIN THE PACK Connect Our Background About Us We combine the most innovative emerging technologies with... View company page

Dark Wolf Solutions is looking for a Red Team Lead to join our team. The successful candidate will have extensive experience in security testing of web application, mobile applications, APIs, cloud hosted application, containers and on-prem data centers. The Red Team Lead will perform and lead all Red Team Operations as directed by management while also leading and tracking discovered vulnerabilities, triage remediation tasks, and assignment to system owners. The successful candidate will apply root cause analysis to identify and assess problems and key drivers of success, all while staying aware of current business and industry trends relevant to the business of and cybersecurity. The Red Team Lead will be responsible for performing qualitative and quantitive risk analysis and maintain regular contact with teams to manage remediation and advise as required. Dark Wolf is the prime contractor for this effort. We are seeking a respected leader who demonstrates excellent communication skills, and aligns with our company's core values. Key responsibilities may include but are not limited to:

Performing both internal and external penetration testing of network infrastructure and applications.

Performing Red Team assessments including physical, social engineering, and network exploitation.

Performing well-controlled vulnerability exploitation/penetration testing on applications, network protocols, and databases.

Demonstrating advanced understanding of business processes, internal control risk management, IT controls, and related standards.

Effectively communicating findings and strategy to stakeholders, including technical staff and executive leadership.

Identifying and evaluating complex business and technology risks, internal controls which mitigate risks, and related opportunities for internal control improvement.

Participating in regular Purple Team exercises and performing adversary simulations to test defense controls.

Assisting with scoping prospective engagements, leading engagements from kickoff through remediation.

Working closely with the Blue Team to test the efficacy of existing alerts and help create new detections.

Creating findings reports and effectively communicating findings to stakeholders.

Contributing to enhancing the team's toolkit.

Writing custom scripts to automate tasks related to finding new vulnerabilities

Maintaining the playbook to continually improve company penetration testing methodologies and threat modeling.

Required Qualifications:

10+ years of experience in Penetration testing, Red Team and Purple Team

Bachelor of Science in Engineering, Computer Science, Information Technology, or equivalent work experience

Advanced knowledge in common penetration testing tools (Metasploit, Burp Suite, Cobalt Strike, Empire, KALI Linux etc.)

Must have a demonstrable understanding of voice and data networks, major operating systems, active directory, cloud technologies

Must demonstrate knowledge of MITRE s ATT&CK framework, execute and chain TTP s

Must be able to critically examine an organization and system through the perspective of a threat actor and articulate risk in clear, precise terms.

Ability to optimally code in a scripting language (Python, Bash, PowerShell, Rust, C, C++, Golang, etc.)

BA/BS degree in a technical or business field

US Citizenship and eligibility to obtain a Secret security clearance

Desired Qualifications:

CRTO, OSCP, other relevant certifications

This position is primarily remote but asks for support in areas where a Dark Wolf Office is located, including Herndon, VA, Colorado Springs, CO, Tampa, FL, Ogden, UT or Omaha, NE.

The salary range for this position is estimated to be between $150,000.00 - $200,000.00, commensurate on experience.

We are proud to be an EEO/AA employer Minorities/Women/Veterans/Disabled and other protected categories. Dark Wolf Solutions is looking for a Red Team Lead to join our team. The successful candidate will have extensive experience in security testing of web application, mobile applications, APIs, cloud hosted application, containers and on-prem data centers. The Red Team Lead will perform and lead all Red Team Operations as directed by management while also leading and tracking discovered vulnerabilities, triage remediation tasks, and assignment to system owners. The successful candidate will apply root cause analysis to identify and assess problems and key drivers of success, all while staying aware of current business and industry trends relevant to the business of and cybersecurity. The Red Team Lead will be responsible for performing qualitative and quantitive risk analysis and maintain regular contact with teams to manage remediation and advise as required. Dark Wolf is the prime contractor for this effort. We are seeking a respected leader who demonstrates excellent communication skills, and aligns with our company's core values. Key responsibilities may include but are not limited to:

Performing both internal and external penetration testing of network infrastructure and applications.

Performing Red Team assessments including physical, social engineering, and network exploitation.

Performing well-controlled vulnerability exploitation/penetration testing on applications, network protocols, and databases.

Demonstrating advanced understanding of business processes, internal control risk management, IT controls, and related standards.

Effectively communicating findings and strategy to stakeholders, including technical staff and executive leadership.

Identifying and evaluating complex business and technology risks, internal controls which mitigate risks, and related opportunities for internal control improvement.

Participating in regular Purple Team exercises and performing adversary simulations to test defense controls.

Assisting with scoping prospective engagements, leading engagements from kickoff through remediation.

Working closely with the Blue Team to test the efficacy of existing alerts and help create new detections.

Creating findings reports and effectively communicating findings to stakeholders.

Contributing to enhancing the team's toolkit.

Writing custom scripts to automate tasks related to finding new vulnerabilities

Maintaining the playbook to continually improve company penetration testing methodologies and threat modeling.

Required Qualifications:

10+ years of experience in Penetration testing, Red Team and Purple Team

Bachelor of Science in Engineering, Computer Science, Information Technology, or equivalent work experience

Advanced knowledge in common penetration testing tools (Metasploit, Burp Suite, Cobalt Strike, Empire, KALI Linux etc.)

Must have a demonstrable understanding of voice and data networks, major operating systems, active directory, cloud technologies

Must demonstrate knowledge of MITRE s ATT&CK framework, execute and chain TTP s

Must be able to critically examine an organization and system through the perspective of a threat actor and articulate risk in clear, precise terms.

Ability to optimally code in a scripting language (Python, Bash, PowerShell, Rust, C, C++, Golang, etc.)

BA/BS degree in a technical or business field

US Citizenship and eligibility to obtain a Secret security clearance

Desired Qualifications:

CRTO, OSCP, other relevant certifications

This position is primarily remote but asks for support in areas where a Dark Wolf Office is located, including Herndon, VA, Colorado Springs, CO, Tampa, FL, Ogden, UT or Omaha, NE.

The salary range for this position is estimated to be between $150,000.00 - $200,000.00, commensurate on experience.

We are proud to be an EEO/AA employer Minorities/Women/Veterans/Disabled and other protected categories.

In compliance with federal law, all persons hired will be required to verify identity and eligibility to work in the United States and to complete the required employment eligibility verification form upon hire.

Explore more InfoSec / Cybersecurity career opportunities Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.

#J-18808-Ljbffr

Apply

Create Email Alert

Create Email Alert

Red Team Lead jobs in Colorado Springs, CO, United States

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.