Search jobs > North Charleston, SC > Penetration tester

Red Team Operator / Penetration Tester III

OneZero Solutions
Charleston, SC, USA
Full-time
Quick Apply

We are an employee-centric company that truly appreciates our team members and their value to our customers and the missions they support.

We pride ourselves on being forward-leaning thinkers and fostering teams that are and continue to be technically proficient and technically capable across a comprehensive range of cyber mission areas.

OneZero full-time employees receive an extremely competitive benefits package that includes health / dental / vision / life insurance plans, 401K with company matching, PTO & paid holidays, employee referral program, and educational assistance.

Additional details can be found on our website at : /

Position Title : Red Team Operator / Penetration Tester III

Location : North Charleston, SC

Clearance : Top Secret SCI

This position will support an accredited DoD Cyber Red Team, supporting the Naval Information Warfare Systems (NAVWAR) Red Team (NWRT) in performing security assessments, participating in operational test (OT) events, and conducting penetration tests.

Education : Master's or bachelor's degree in computer, Electrical or Electronics Engineering or Mathematics with field of concentration in computer science.

Certifications : The candidate must possess one or more of the following certifications :

Offensive Security Certified Professional (OSCP)

Offensive Security Certified Expert (OSCE)

Offensive Security Exploitation Expert (OSEE)

Offensive Security Exploit Developer (OSED)

Offensive Security Experienced Pentester (OSEP)

Offensive Security Wireless Professional (OSWP)

Offensive Security Web Expert (OSWE)

Hack the Box Certified Penetration Testing Specialist (HTB CPTS)

Hack the Box Certified Bug Bounty Hunter (HTB CBBH)

Certified Red Team Operator (CRTO) from Zero Point Security

Certified Red Team Lead (CRTL) Zero Point Security

Practical Network Penetration Tester (PNPT)

GIAC Red Team Professional (GRTP)

GIAC Experienced Penetration Tester (GX-PT)

GIAC Exploit Researcher and Advanced Penetration Tester (GXPN)

Experience : Seven (7) years with Masters or 11 years with Bachelor's degree of experience in computer design, software development or computer networks.

OneZero Solutions, LLC is an Equal Opportunity / Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, or protected veteran status and will not be discriminated against on the basis of disability.

If you are a qualified individual with a disability or a disabled veteran, you have the right to request an accommodation if you are unable or limited in your ability to use or access as a result of your disability.

To request an accommodation, please contact us at or call (202) 987-2580.

Job Posted by ApplicantPro

11 days ago
Related jobs
Promoted
Arcfield
Charleston, South Carolina

Red Team Cyber Security Engineer III is responsible for providing support for cybersecurity assessment and accreditation activities for the Navy’s National Warfare Red Team (NWRT). Support the maintenance and updating of the Red Team’s DoD Cyber Red Team accreditation, including developing and tailo...

Promoted
Millennium Corporation
North Charleston, South Carolina

Provide support by utilizing experience conducting Red Team operations in an MDE environment. Provide support by performing web application and API penetration testing, and Cloud Security Audits. Provide support by utilizing experience with Web Services penetration testing (RESTful and SOAP) Web Aut...

Promoted
Arcfield
Charleston, South Carolina

Support the maintenance and updating of the Red Team’s DoD Cyber Red Team accreditation, including developing and tailoring documentation packages such as CONOPS, System Security Plans (SSPs), Standard Operating Procedures (SOPs), and report templates. Computer Systems Analyst III is responsible for...

OneZero Solutions
North Charleston, South Carolina

Red Team Operator / Penetration Tester. Certified Red Team Operator (CRTO) from Zero Point Security. Certified Red Team Lead (CRTL) Zero Point Security. Practical Network Penetration Tester (PNPT). ...

Promoted
TIME Systems LLC
SC, United States

Red Team Operator (Full-Time). You’ll be joining a team of industry experts as part of the NavWar Red Team (NWRT) supporting local and remote operation. Possess specialized experience in Red Teaming, Computer Network Attack (CAN), Computer Network Exploitation (CNE), Computer Network Defense (CND), ...

OneZero Solutions
North Charleston, South Carolina

This position will support an accredited DoD Cyber Red Team, supporting the Naval Information Warfare Systems (NAVWAR) Red Team (NWRT) in performing security assessments, participating in operational test (OT) events, and conducting penetration tests. Red Team Operator / Penetration Tester II. Certi...

Adapt Forward
North Charleston, South Carolina

Red Team Specialist III (Computer System Analyst III). The Red Team Specialist III will mimic threat behavior for multiple penetration tests of global customer networks, conduct research on the latest exploitation techniques and threat vectors, and design and configure representative test environmen...

Adapt Forward
North Charleston, South Carolina

Red Team Specialist III (Computer System Analyst III) Charleston, SC Minimum Top Secret/SCI The Red Team Specialist III will mimick threat behavior for multiple penetration tests of global customer networks, conduct research on the latest exploitation techniques and threat vectors, and design and co...

Arcfield
Charleston, South Carolina

Red Team Cyber Security Engineer III is responsible for providing support for cybersecurity assessment and accreditation activities for the Navy's National Warfare Red Team (NWRT). Support the maintenance and updating of the Red Team's DoD Cyber Red Team accreditation, including developing and tailo...

Adapt Forward
North Charleston, South Carolina

Red Team Security Engineer (Engineer, Computer III) Charleston, SC Minimum Top Secret/SCI The Red Team Security Engineer will conduct multiple penetration tests of global customer networks, rapid development of domain or problem-specific tools that leverage identified vulnerabilities, research on th...