
Mid-Level Red Team Operator en theta.
theta. · Baltimore, Estados Unidos De América · Onsite
- Professional
- Oficina en Baltimore
About theta.
theta. is a. SBA-Certified 8(a) & HUBZone digital integration and management firm based in Baltimore, MD, working to create a world where tech works for everybody. Our mission is to bridge the gap between the intersection of innovation & technology and practical applications that serve the public interest.
We specialize in creating software that enhances efficiency, security, and accessibility in government operations. Our commitment to be of service, be passionate, and be different drives us to deliver projects that make a significant impact.
Position Overview:
We seek a highly skilled and motivated Mid Red Team Operator to join our Engineering Guild. This role requires deep expertise in offensive cybersecurity and adversary emulation. The Red Team Operator will participate in the design, development, and execution of Red Team operations, chain vulnerabilities to move laterally through environments, and provide actionable reporting that strengthens our clients’ defenses.
In this role, you will be part of a collaborative, mission-driven team conducting advanced adversary emulation against real-world targets, helping government partners defend critical systems.
Key Responsibilities:
- Contribute to the planning and execution of Red Team operations.
- Chain vulnerabilities together, achieve lateral movement, and evade detection.
- Perform root cause analysis and communicate findings to customers clearly in written and verbal formats.
- Improve team tradecraft, TTPs, infrastructure, and tooling.
- Conduct independent vulnerability research and adversary emulation scenarios.
- Provide remediation recommendations and support validation of findings.
- Develop technical reports and work directly with customers.
- Support the offensive capabilities team with innovation and training material.
- Collaborate with engineers, analysts, and delivery leads across squads.
Basic Qualifications:
- 5+ years CyberSecurity experience, with 3–5 years in offensive security (Red Teaming, Pen Testing, Purple Teaming, tool development, etc.).
- Hands-on keyboard experience during multiple Red Team engagements.
- Bachelor’s degree in Computer Science, Engineering, or related technical discipline.
- Strong understanding of Red Team Methodology: Recon → Exploitation → Persistence → Lateral Movement → Post Exploitation → Exfiltration.
- Ability to explain tools and techniques used in each Red Team phase, with OPSEC awareness.
- Proficiency with Red Team tools (Burp Suite, Cobalt Strike, Kali Linux, open-source hacking tools).
- Demonstrated scripting in Linux and Windows environments (Python, Rust, Go, .NET, etc.).
- Offensive security certifications (e.g., OSCP, OSEP, OSCE, OSEE).
- Experience in one or more of the following:
- >C2 frameworks and offensive infra deployment.
- >Cloud platforms (AWS, Azure, Heroku).
- >Malware RE, obfuscation, or encryption.
- >Web application technologies.
- >Active Directory, authentication tech (Okta, SAML, ADFS).
- >Social engineering.
- >Wireless/RF (802.11, Bluetooth).
- >Exploit/tool development, OPSEC infra implementation (Docker, redirectors, mail servers).
- U.S. Citizenship, Green Card, or EAD required.
- Must be able to meet any other requirements for government contracts for which they are hired (e.g., must reside in the U.S., Security Clearances)
- Some of our clients may request or require travel from time to time. If this concerns you, we encourage you to apply and discuss it with us at your initial interview.
Why Join theta.?:
- Collaborate with a talented and passionate team committed to making a difference.
- Work on impactful projects that directly contribute to the efficiency and effectiveness of our country's operations.
- Enjoy a supportive and inclusive work environment that fosters growth and development.
- Benefit from a competitive compensation package, including comprehensive health benefits, retirement plans, and flexible work arrangements.
If you are a mission-driven and results-oriented Red Team Operator looking to apply your offensive security expertise to protect critical government systems, emulate advanced adversaries, and directly strengthen the nation’s cyber defenses, we encourage you to apply and join our team at theta.
Salary Range: $110,000 - $130,00 (DOE and project-specific details)
Solicitar ahora