JobHire
face icon
Register to automatically apply for this and similar jobs
Register
star

Advanced Cyber Operations Analyst - Red / Purple Teaming

Maveris

Alexandria, virginia


Job Details

Full-time


Full Job Description

Maveris is an IT and Cybersecurity services company committed to helping organizations create secure digital solutions to accelerate their mission. We are Veteran-owned and proud to serve customers across the Federal Government and private sector. We have an opening for a full-time Advanced Cyber Operations Analyst - Red / Purple Teaming to join our talented, dynamic team in support of a large Federal Government customer.     

Veterans are encouraged to apply.  

This program is focused on the development of a Purple Team. The goal will be to develop purple teaming activities where experienced Red Teamers utilize their offensive skills to help train Blue Teams on their defensive capabilities.  

Duties  

As a Advanced Cyber Operations Analyst - Red / Purple Teaming supporting Maveris programs, you will operate as a Senior member of the team and help to establish Purple Team capabilities within the Government organization. You will be working closely with the Blue Team resources to improve their knowledge and expertise in defending against adversaries attempting to penetrate their systems. In this role, a typical day will include:  

  • Lead, develop, and plan engagements.
  • Create training materials and conduct real-time, practical training through direct engagement on offensive operations with Blue Team members within a development environment.
  • Identify product/system/environment specific vulnerabilities based on real‐world system vulnerabilities using threat intelligence to educate Blue Teams on defense strategies.
  • Able to conduct root cause analysis of vulnerabilities and articulate findings in both spoken and written formats to customers.
  • Ability to chain vulnerabilities together and move laterally through an environment without detection. 
  • Analyze threat and vulnerability reports to provide technical analysis and understand TTPS to be replicated in the environment.
  • Develop scenarios and artifacts that mimic real-world adversary groups for simulated testing.
  • Provide remediation recommendations based on discovered vulnerabilities or defensive strategies.
  • Develop comprehensive technical reports, presentations, oral briefings and training sessions.
  • Explain tools and techniques and develop training to educate varying audiences of different skills levels.
  • Additional duties may include Penetration Testing support, tabletop exercises, surge support to Incident Response.
  • Mentor other team members.

Requirements

  • Bachelor's Degree or higher.
  • 10+ years of relevant Cyber Security experience.  
  • 5-7 years of offensive focused experience (Red Teaming, Purple Teaming, Penetration Testing, tool development, etc.). 
  • Experience creating training materials and conducting real-time, practical trainings through direct engagement on offensive operations with Blue Team members.
  • Experience planning and leading Red Team or Purple Team engagements. 
  • Advanced understanding of Red Teaming Methodology (Recon, Exploitation, Persistence, Lateral Movement, Post Exploitation, and Exfiltration).  
  • Requires broad technical knowledge and a subject matter expert in relation to adversarial threats and offensive TTP's.  
  • Experience with common Penetration testing and Red Team Tools such as Burp Suite, CobaltStrike (C2 Frameworks), Kali Linux, and Open Source Hacking Tools. 
  • Ability to effectively script in Linux and Windows environments and development experience in a language of choice (for example, Python, Rust, Go, .NET, etc.).
  • Experience building infrastructure for purple teaming or red team operations.
  • Experience with Purple Team frameworks.
  • Experience with and strong understanding of the MITRE ATT&CK and exploitation tactics against Cloud, Active Directory, Web applications and network based environments.
  • Hold the OSCP certification or an equivalent level of experience or expected to obtain the OSCP certification once hired. 

Benefits

Maveris attracts and retains talent of the highest caliber by offering opportunities to work in exciting and challenging environments surrounded by bright minds. Our employees are our most prized asset and are rewarded with highly competitive compensation and a top-tier benefits package, including:

  • 401(k) with company match
  • Dental Insurance
  • Health Insurance
  • Vision Insurance
  • Life Insurance
  • Paid Time Off


About Maveris

Maveris offers exceptional, mission-focused, solutions to organizations facing highly complex IT, digital, and cybersecurity challenges. Our success is achieved by maintaining an environment of trust where people are encouraged to reach their fullest potential. Every candidate that applies to Maveris brings something unique to the table, and because our team is diverse, we consistently meet our goals and exceed client expectations. If you are a highly-motivated person with a willingness to learn, we invite you to apply today to join our team!

To learn more about employee benefits visit www.maveris.com.
For company updates and the latest job postings check us out on LinkedIn.
If you'd like to read about some of our research and projects head over to Maveris Labs.
Want a more behind the scenes view? Check out our blog Maveris Insights to learn more about the team behind the solutions.

Get 10x more interviews and get hired faster.

JobHire.AI is the first-ever AI-powered job search automation platformthat finds and applies to relevant job openings until you're hired.

Registration