Enable job alerts via email!

Senior Adversary Emulation Operator (Red Team)

Centene Corporation

Chicago (IL)

Remote

USD 85,000 - 159,000

Full time

27 days ago

Boost your interview chances

Create a job specific, tailored resume for higher success rate.

Job summary

A leading company in the healthcare sector is seeking a Senior Adversary Emulation Operator to lead red team operations and enhance security measures. This fully remote role involves collaborating with skilled professionals to protect the enterprise from advanced threats, requiring expertise in cybersecurity and a strong understanding of exploitation techniques.

Benefits

Health insurance
401K
Tuition reimbursement
Paid time off
Flexible work arrangements

Qualifications

  • 4-6 years of related experience in cybersecurity.
  • 3+ years hands-on experience in red team or pen testing roles.
  • Certifications like GIAC, OSCP, or OSEP are desired.

Responsibilities

  • Plan and execute red team exercises to identify vulnerabilities.
  • Develop and refine processes for red team activities.
  • Utilize security tools and frameworks effectively.

Skills

Red team experience
Penetration testing
Problem identification
Analytical skills
Project management

Education

Bachelor's degree in quantitative or business field

Tools

Cobalt Strike
Brute Ratel
Mythic

Job description

Senior Adversary Emulation Operator (Red Team)

Join to apply for the Senior Adversary Emulation Operator (Red Team) role at Centene Corporation.

Position Purpose: Are you passionate about cybersecurity and eager to lead innovative red team operations? Join our dynamic team and take charge of planning and executing red team engagements. In this 100% remote role, you'll collaborate with talented professionals to test and enhance our security processes, procedures, and controls, ensuring our enterprise is protected against advanced threats. Your expertise will be crucial in identifying vulnerabilities and developing cutting-edge solutions to safeguard our systems.

Responsibilities:
  1. Plan, coordinate, and execute red team exercises to identify vulnerabilities, control gaps, and potential attack vectors in Centene information systems, both on-premises and in cloud environments.
  2. Develop and refine supporting processes for all red team activities, including standard operating procedures and playbooks.
  3. Research and experiment with new tools and methodologies to improve the Red Team's capabilities.
  4. Utilize security tools and C2 frameworks effectively.
  5. Lead, plan, and operate all phases of a red team engagement.
  6. Demonstrate a strong understanding of exploitation of Microsoft platforms used in the enterprise environment such as Windows Server, Windows 10/11, Active Directory, Certificate Services, and Azure.
  7. Participate in quarterly purple team exercises, sharing insights and knowledge to improve overall security posture.
  8. Work cooperatively and professionally with co-workers, customers, and management on a daily basis, either remotely or in person.
  9. Provide mentorship for Red Team Operators I and II.
  10. Perform other duties as assigned.
  11. Comply with all policies and standards.
Qualifications:

Education/Experience: A Bachelor's degree in a quantitative or business field (e.g., statistics, mathematics, engineering, computer science) and 4–6 years of related experience, or equivalent experience demonstrating relevant knowledge, duties, scope, and skills.

Technical Skills:

  • 3+ years hands-on experience in red team, pen testing, or purple team roles.
  • Experience with modifying and customizing penetration testing and red teaming software frameworks (e.g., Cobalt Strike, Brute Ratel, Mythic).
  • Ability to deliver technical and executive-level red team reports and briefings.
  • Skill in researching vulnerabilities in software products.
  • Familiarity with software exploitation on modern operating systems and cloud environments.
  • Desired: AWS training and experience.

Soft Skills:

  • Intermediate knowledge in area of specialty, problem identification, independent work, analytical and project management skills, high accuracy, judgment, and decision-making.

Certifications (Desired): GIAC, OSCP, OSEP, CRTO, or other relevant cybersecurity certifications.

Compensation & Benefits:

Pay Range: $85,300.00 - $158,100.00 per year. Benefits include competitive pay, health insurance, 401K, stock purchase plans, tuition reimbursement, paid time off, holidays, and flexible work arrangements.

Centene is an equal opportunity employer committed to diversity and inclusion. All qualified applicants will receive consideration regardless of race, color, religion, sex, sexual orientation, gender identity, national origin, disability, veteran status, or other protected characteristics.

Get your free, confidential resume review.
or drag and drop a PDF, DOC, DOCX, ODT, or PAGES file up to 5MB.

Similar jobs

Senior Adversary Emulation Operator (Red Team)

Centene Corporation

Missouri

Remote

USD 85,000 - 159,000

2 days ago
Be an early applicant

Senior Adversary Emulation Operator (Red Team)

Centene Corporation

Orlando

Remote

USD 85,000 - 159,000

8 days ago

Senior Adversary Emulation Operator (Red Team)

Centene Corporation

Massachusetts

Remote

USD 85,000 - 159,000

8 days ago

Senior Adversary Emulation Operator (Red Team)

Centene Corporation

Colorado

Remote

USD 85,000 - 159,000

8 days ago

Senior Adversary Emulation Operator (Red Team)

Centene Corporation

Illinois

Remote

USD 85,000 - 159,000

25 days ago

Senior Adversary Emulation Operator (Red Team)

Centene Corporation

Town of Texas

Remote

USD 85,000 - 159,000

21 days ago

Senior Adversary Emulation Operator (Red Team)

Centene Corporation

New Jersey

Remote

USD 85,000 - 159,000

27 days ago

Senior Adversary Emulation Operator (Red Team)

Centene Corporation

Pennsylvania

Remote

USD 85,000 - 159,000

27 days ago

Senior Adversary Emulation Operator (Red Team)

Centene

Remote

USD 85,000 - 159,000

24 days ago