Results, order, filter

Red Team Operator Jobs in United States

  • Red Team Operator

    AVEVA - United States
    ... Incident data to target risky user groups. Support Red Team Security Manager on research and assess ... Team Operator** 1.1. Primary Duties Assist Red Team Security Manager to ...
  • Senior Adversarial Emulation Operator (Red Team)

    Centene Corporation - Olympia, Washington
    ... procedures and playbooks Research and experiment with new tools and methodologies to improve the Red ... independently research new vulnerabilities in software products Familiar with fundamentals of software ...
  • Senior Engineer - Red Team Operator

    Target - Brooklyn Park, Minnesota
    ... behavior to communicate discovered risk effectively, and benefit from continuous development and research ... detective security controls to accomplish operational goals Conduct research into real-world threat ...
  • Red Team Operator

    U.S. Bank - New York, New York
    ... Emulation • Conduct innovative research in cyber security • Conduct active offensive and/or ...
  • Red Team Operator

    U.S. Bank - Chicago, Illinois
    ... Emulation • Conduct innovative research in cyber security • Conduct active offensive and/or ...
  • Red Team Operator

    U.S. Bank - Los Angeles, California
    ... Emulation • Conduct innovative research in cyber security • Conduct active offensive and/or ...
  • Red Team Operator

    U.S. Bank - Minneapolis, Minnesota
    ... Emulation • Conduct innovative research in cyber security • Conduct active offensive and/or ...
  • Red Team Operator

    U.S. Bank - Saint Louis, Missouri
    ... Emulation • Conduct innovative research in cyber security • Conduct active offensive and/or ...
  • Red Team Operator

    U.S. Bank - Cincinnati, Ohio
    ... Emulation • Conduct innovative research in cyber security • Conduct active offensive and/or ...